shearn89/puppet-toughen

View on GitHub
policies/ssg-centos7-ds.xml

Summary

Maintainability
Test Coverage
<ns0:data-stream-collection xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:html="http://www.w3.org/1999/xhtml" xmlns:ns0="http://scap.nist.gov/schema/scap/source/1.2" xmlns:ns1="http://www.w3.org/1999/xlink" xmlns:ns10="http://checklists.nist.gov/xccdf/1.2" xmlns:ns12="http://www.w3.org/2000/svg" xmlns:ns14="http://cpe.mitre.org/dictionary/2.0" xmlns:ns2="urn:oasis:names:tc:entity:xmlns:xml:catalog" xmlns:ns3="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:ns5="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:ns6="http://oval.mitre.org/XMLSchema/oval-definitions-5#independent" xmlns:ns7="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:ns8="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:ns9="http://scap.nist.gov/schema/ocil/2.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" id="scap_org.open-scap_collection_from_xccdf_ssg-rhel7-xccdf-1.2.xml" schematron-version="1.2">
  <ns0:data-stream id="scap_org.open-scap_datastream_from_xccdf_ssg-rhel7-xccdf-1.2.xml" scap-version="1.2" use-case="OTHER">
    <ns0:dictionaries>
      <ns0:component-ref id="scap_org.open-scap_cref_output--ssg-rhel7-cpe-dictionary.xml" ns1:href="#scap_org.open-scap_comp_output--ssg-rhel7-cpe-dictionary.xml">
        <ns2:catalog>
          <ns2:uri name="ssg-rhel7-cpe-oval.xml" uri="#scap_org.open-scap_cref_output--ssg-rhel7-cpe-oval.xml" />
        </ns2:catalog>
      </ns0:component-ref>
    </ns0:dictionaries>
    <ns0:checklists>
      <ns0:component-ref id="scap_org.open-scap_cref_ssg-rhel7-xccdf-1.2.xml" ns1:href="#scap_org.open-scap_comp_ssg-rhel7-xccdf-1.2.xml">
        <ns2:catalog>
          <ns2:uri name="ssg-rhel7-oval.xml" uri="#scap_org.open-scap_cref_ssg-rhel7-oval.xml" />
          <ns2:uri name="ssg-rhel7-ocil.xml" uri="#scap_org.open-scap_cref_ssg-rhel7-ocil.xml" />
        </ns2:catalog>
      </ns0:component-ref>
    </ns0:checklists>
    <ns0:checks>
      <ns0:component-ref id="scap_org.open-scap_cref_ssg-rhel7-oval.xml" ns1:href="#scap_org.open-scap_comp_ssg-rhel7-oval.xml" />
      <ns0:component-ref id="scap_org.open-scap_cref_ssg-rhel7-ocil.xml" ns1:href="#scap_org.open-scap_comp_ssg-rhel7-ocil.xml" />
      <ns0:component-ref id="scap_org.open-scap_cref_output--ssg-rhel7-cpe-oval.xml" ns1:href="#scap_org.open-scap_comp_output--ssg-rhel7-cpe-oval.xml" />
    <ns0:component-ref id="scap_org.open-scap_cref_output--ssg-rhel7-oval.xml" ns1:href="#scap_org.open-scap_comp_output--ssg-rhel7-oval.xml" /></ns0:checks>
  </ns0:data-stream>
  <ns0:component id="scap_org.open-scap_comp_ssg-rhel7-oval.xml" timestamp="2017-03-03T10:48:22">
    <ns3:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
  <ns3:generator>
    <ns5:product_name>python</ns5:product_name>
    <ns5:product_version>2.7.5</ns5:product_version>
    <ns5:schema_version>5.11</ns5:schema_version>
    <ns5:timestamp>2017-03-03T10:48:17</ns5:timestamp>
  </ns3:generator>
  <ns3:definitions>
    <ns3:definition class="compliance" id="oval:ssg-account_disable_post_pw_expiration:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Accounts to Expire Following Password Expiration</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The accounts should be configured to expire automatically following password expiration.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="account_disable_post_pw_expiration" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="the value INACTIVE parameter should be set appropriately in /etc/default/useradd">
        <ns3:criterion test_ref="oval:ssg-test_etc_default_useradd_inactive:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-account_unique_name:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set All Accounts To Have Unique Names</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>All accounts on the system should have unique names for proper accountability.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="account_unique_name" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="There should not exist duplicate user name entries in /etc/passwd">
        <ns3:criterion test_ref="oval:ssg-test_etc_passwd_no_duplicate_user_names:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_max_concurrent_login_sessions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Maximum Number of Concurrent Login Sessions Per User</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The maximum number of concurrent login sessions per user should meet
      minimum requirements.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="accounts_max_concurrent_login_sessions" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="the value maxlogins should be set appropriately in /etc/security/limits.conf">
        <ns3:criterion test_ref="oval:ssg-test_maxlogins:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_maximum_age_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The maximum password age policy should meet minimum requirements.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_maximum_age_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="The value PASS_MAX_DAYS should be set appropriately in /etc/login.defs">
        <ns3:criterion test_ref="oval:ssg-test_pass_max_days:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_minimum_age_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The minimum password age policy should be set appropriately.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_minimum_age_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="The value of PASS_MIN_DAYS should be set appropriately in /etc/login.defs">
        <ns3:criterion test_ref="oval:ssg-test_pass_min_days:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_no_uid_except_zero:def:1" version="1">
      <ns3:metadata>
        <ns3:title>UID 0 Belongs Only To Root</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Only the root account should be assigned a user id of 0.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="accounts_no_uid_except_zero" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="tests that there are no accounts with UID 0 except root in the /etc/passwd file" test_ref="oval:ssg-test_accounts_no_uid_except_root:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_all_shadowed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>All Password Hashes Shadowed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>All password hashes should be shadowed.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_all_shadowed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="password hashes are shadowed" test_ref="oval:ssg-test_accounts_password_all_shadowed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_minlen_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The password minimum length should be set appropriately.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_minlen_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_pass_min_len:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_dcredit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password dcredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password dcredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_dcredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for dcredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_dcredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_difok:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password difok Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password difok should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_difok" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for difok are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_difok:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_lcredit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password lcredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password lcredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20140926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_pam_lcredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for lcredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_lcredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_maxclassrepeat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password maxclassrepeat Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password maxclassrepeat should meet minimum
      requirements using pam_pwquality</ns3:description>
        <ns3:reference ref_id="20160227" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_pam_maxclassrepeat" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for maxclassrepeat are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_maxclassrepeat:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_maxrepeat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password maxrepeat Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password maxrepeat should meet minimum
      requirements using pam_pwquality</ns3:description>
        <ns3:reference ref_id="20141006" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_maxrepeat" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for maxrepeat are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_maxrepeat:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_minclass:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password minclass Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password minclass should meet the minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_minclass" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for minclass are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_minclass:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_minlen:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password minlen Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password minlen should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_minlen" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="system uses pam_pwquality configured" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pam_pwquality" test_ref="oval:ssg-test_password_pam_pwquality_minlen:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_ocredit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password ocredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password ocredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_ocredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for ocredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_ocredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_pwquality:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Check pam_pwquality Existence in system-auth</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Check that pam_pwquality.so exists in system-auth</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_pam_pwquality" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Conditions for pam_pwquality are satisfied" test_ref="oval:ssg-test_password_pam_pwquality:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_retry:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password retry Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>The password retry should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20140925" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_pam_retry" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Conditions for retry are satisfied" operator="OR">
        <ns3:criteria comment="system is RHEL6 with pam_cracklib configured" operator="AND">
          <ns3:extend_definition comment="RHEL6 OS installed" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
          <ns3:criterion comment="rhel6 pam_cracklib" test_ref="oval:ssg-test_password_pam_cracklib_retry:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="system is RHEL7 with pam_pwquality configured" operator="AND">
          <ns3:extend_definition comment="RHEL7 OS installed" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
          <ns3:criterion comment="rhel7 pam_pwquality" test_ref="oval:ssg-test_password_pam_pwquality_retry:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="system is Fedora with pam_pwquality configured" operator="AND">
          <ns3:extend_definition comment="Fedora OS installed" definition_ref="oval:ssg-installed_OS_is_fedora:def:1" />
          <ns3:criterion comment="Fedora pam_pwquality" test_ref="oval:ssg-test_password_pam_pwquality_retry:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_ucredit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password ucredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password ucredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_ucredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for ucredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_ucredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_unix_remember:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Limit Password Reuse</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The passwords to remember should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20131025" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="SDW" />
        <ns3:reference ref_id="RHEL7_20150929" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150929" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_pam_unix_remember" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="remember parameter of pam_unix.so or pam_pwhistory.so is set correctly" operator="OR">
        <ns3:criterion comment="remember parameter of pam_unix.so is set correctly" test_ref="oval:ssg-test_accounts_password_pam_unix_remember:tst:1" />
        <ns3:criterion comment="remember parameter of pam_pwhistory.so is set correctly" test_ref="oval:ssg-test_accounts_password_pam_pwhistory_remember:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_warn_age_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The password expiration warning age should be set appropriately.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_warn_age_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_pass_warn_age:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_deny:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Lock out account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The number of allowed failed logins should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_deny" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="pam_faillock.so preauth silent set in system-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny value set in system-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so set in account phase of system-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so preauth silent set in password-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_password-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny value set in password-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_password-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so set in account phase of password-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_interval:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Lock out account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The number of allowed failed logins should be set correctly.</ns3:description>
        <ns3:reference ref_id="20131025" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_interval" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="preauth default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_password-auth:tst:1" />
        <ns3:criterion comment="preauth default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_unlock_time:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Lock out account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The number of allowed failed logins should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150515" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150515" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150515" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_unlock_time" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="preauth default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_password-auth:tst:1" />
        <ns3:criterion comment="preauth default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_root_path_dirs_no_write:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Write permissions are disabled for group and other in all
      directories in Root's Path</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Check each directory in root's path and make use it does
      not grant write permission to group and other</ns3:description>
        <ns3:reference ref_id="RHEL6_20141119" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20141119" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20141119" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_root_path_dirs_no_write" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Check that write permission to group and other in root's path is denied">
        <ns3:criterion comment="Check for write permission to group and other in root's path" test_ref="oval:ssg-test_accounts_root_path_dirs_no_group_other_write:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_tmout:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Interactive Session Timeout</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks interactive shell timeout</ns3:description>
        <ns3:reference ref_id="20160227" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_tmout" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="TMOUT value in /etc/profile &gt;= var_accounts_tmout" test_ref="oval:ssg-test_etc_profile_tmout:tst:1" />
        <ns3:criterion comment="TMOUT value in /etc/profile.d/*.sh &gt;= var_accounts_tmout" test_ref="oval:ssg-test_etc_profiled_tmout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_bashrc:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values set for bash</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for users of the bash shell</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_bashrc" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_bashrc:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_csh_cshrc:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values set for csh</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for users of the csh shell</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_csh_cshrc" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_csh_cshrc:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_login_defs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values in /etc/login.defs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for all users specified in /etc/login.defs</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_login_defs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_profile:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values in /etc/profile</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for all users should be set correctly</ns3:description>
        <ns3:reference ref_id="RHEL6_20140905" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140905" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_profile" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_profile:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-aide_build_database:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Aide Database Must Exist</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>The aide database must be initialized.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="aide_build_database" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        
        <ns3:criterion test_ref="oval:ssg-test_aide_build_database_absolute_path:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-aide_periodic_cron_checking:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure Periodic Execution of AIDE</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>By default, AIDE does not install itself for periodic
      execution. Periodically running AIDE is necessary to reveal
      unexpected changes in installed files.
      </ns3:description>
        <ns3:reference ref_id="20140808" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="aide_periodic_cron_checking" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="Aide is installed" definition_ref="oval:ssg-package_aide_installed:def:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="run aide daily with cron" test_ref="oval:ssg-test_aide_periodic_cron_checking:tst:1" />
          <ns3:criterion comment="run aide daily with cron" test_ref="oval:ssg-test_aide_crond_checking:tst:1" />
          <ns3:criterion comment="run aide daily with cron" test_ref="oval:ssg-test_aide_var_cron_checking:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_chmod:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - chmod</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_chmod" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_chmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit chmod" test_ref="oval:ssg-test_32bit_ardm_chmod_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit chmod" test_ref="oval:ssg-test_64bit_ardm_chmod_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_chmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit chmod" test_ref="oval:ssg-test_32bit_ardm_chmod_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit chmod" test_ref="oval:ssg-test_64bit_ardm_chmod_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_chown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - chown</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_chown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_chown_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit chown" test_ref="oval:ssg-test_32bit_ardm_chown_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit chown" test_ref="oval:ssg-test_64bit_ardm_chown_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_chown_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit chown" test_ref="oval:ssg-test_32bit_ardm_chown_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit chown" test_ref="oval:ssg-test_64bit_ardm_chown_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchmod:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchmod</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchmod" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchmod" test_ref="oval:ssg-test_32bit_ardm_fchmod_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchmod" test_ref="oval:ssg-test_64bit_ardm_fchmod_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchmod" test_ref="oval:ssg-test_32bit_ardm_fchmod_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchmod" test_ref="oval:ssg-test_64bit_ardm_fchmod_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchmodat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchmodat</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchmodat" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchmodat_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchmodat" test_ref="oval:ssg-test_32bit_ardm_fchmodat_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchmodat" test_ref="oval:ssg-test_64bit_ardm_fchmodat_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchmodat_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchmodat" test_ref="oval:ssg-test_32bit_ardm_fchmodat_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchmodat" test_ref="oval:ssg-test_64bit_ardm_fchmodat_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchown</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchown_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchown" test_ref="oval:ssg-test_32bit_ardm_fchown_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchown" test_ref="oval:ssg-test_64bit_ardm_fchown_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchown_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchown" test_ref="oval:ssg-test_32bit_ardm_fchown_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchown" test_ref="oval:ssg-test_64bit_ardm_fchown_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchownat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchownat</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchownat" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchownat_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchownat" test_ref="oval:ssg-test_32bit_ardm_fchownat_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchownat" test_ref="oval:ssg-test_64bit_ardm_fchownat_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchownat_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchownat" test_ref="oval:ssg-test_32bit_ardm_fchownat_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchownat" test_ref="oval:ssg-test_64bit_ardm_fchownat_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fremovexattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fremovexattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fremovexattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fremovexattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fremovexattr" test_ref="oval:ssg-test_32bit_ardm_fremovexattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fremovexattr" test_ref="oval:ssg-test_64bit_ardm_fremovexattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fremovexattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fremovexattr" test_ref="oval:ssg-test_32bit_ardm_fremovexattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fremovexattr" test_ref="oval:ssg-test_64bit_ardm_fremovexattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fsetxattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fsetxattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fsetxattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fsetxattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fsetxattr" test_ref="oval:ssg-test_32bit_ardm_fsetxattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fsetxattr" test_ref="oval:ssg-test_64bit_ardm_fsetxattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fsetxattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fsetxattr" test_ref="oval:ssg-test_32bit_ardm_fsetxattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fsetxattr" test_ref="oval:ssg-test_64bit_ardm_fsetxattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_lchown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - lchown</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_lchown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_lchown_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit lchown" test_ref="oval:ssg-test_32bit_ardm_lchown_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit lchown" test_ref="oval:ssg-test_64bit_ardm_lchown_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_lchown_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit lchown" test_ref="oval:ssg-test_32bit_ardm_lchown_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit lchown" test_ref="oval:ssg-test_64bit_ardm_lchown_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_lremovexattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - lremovexattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_lremovexattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_lremovexattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit lremovexattr" test_ref="oval:ssg-test_32bit_ardm_lremovexattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit lremovexattr" test_ref="oval:ssg-test_64bit_ardm_lremovexattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_lremovexattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit lremovexattr" test_ref="oval:ssg-test_32bit_ardm_lremovexattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit lremovexattr" test_ref="oval:ssg-test_64bit_ardm_lremovexattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_lsetxattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - lsetxattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_lsetxattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_lsetxattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit lsetxattr" test_ref="oval:ssg-test_32bit_ardm_lsetxattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit lsetxattr" test_ref="oval:ssg-test_64bit_ardm_lsetxattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_lsetxattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit lsetxattr" test_ref="oval:ssg-test_32bit_ardm_lsetxattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit lsetxattr" test_ref="oval:ssg-test_64bit_ardm_lsetxattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_removexattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - removexattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_removexattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_removexattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit removexattr" test_ref="oval:ssg-test_32bit_ardm_removexattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit removexattr" test_ref="oval:ssg-test_64bit_ardm_removexattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_removexattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit removexattr" test_ref="oval:ssg-test_32bit_ardm_removexattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit removexattr" test_ref="oval:ssg-test_64bit_ardm_removexattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_setxattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - setxattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_setxattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_setxattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit setxattr" test_ref="oval:ssg-test_32bit_ardm_setxattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit setxattr" test_ref="oval:ssg-test_64bit_ardm_setxattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_setxattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit setxattr" test_ref="oval:ssg-test_32bit_ardm_setxattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit setxattr" test_ref="oval:ssg-test_64bit_ardm_setxattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_file_deletion_events:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit File Deletion Events</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit files deletion events.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_file_deletion_events" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_file_deletion_events_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules file delete" test_ref="oval:ssg-test_audit_rules_file_deletion_events_file_delete_augenrules:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_file_deletion_events_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl file delete" test_ref="oval:ssg-test_audit_rules_file_deletion_events_file_delete_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_immutable:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Make Audit Configuration Immutable</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Force a reboot to change audit rules is enabled</ns3:description>
        <ns3:reference ref_id="RHEL7_20150518" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150518" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_immutable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ari_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules configuration locked" test_ref="oval:ssg-test_ari_locked_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ari_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl configuration locked" test_ref="oval:ssg-test_ari_locked_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_kernel_module_loading:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Kernel Module Loading and Unloading</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The audit rules should be configured to log information about kernel module loading and unloading.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150325" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150325" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_kernel_module_loading" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules insmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_insmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules rmmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules modprobe" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules module syscalls" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_syscall_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl insmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_insmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl rmmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl modprobe" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl module syscalls" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_syscall_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_login_events:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Login and Logout Events</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules should be configured to log successful and unsuccessful login and logout events.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_login_events" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arle_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules tallylog" test_ref="oval:ssg-test_arle_tallylog_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules faillock" test_ref="oval:ssg-test_arle_faillock_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules lastlog" test_ref="oval:ssg-test_arle_lastlog_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arle_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl tallylog" test_ref="oval:ssg-test_arle_tallylog_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl faillock" test_ref="oval:ssg-test_arle_faillock_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl lastlog" test_ref="oval:ssg-test_arle_lastlog_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_mac_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Events that Modify the System's Mandatory Access Controls</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules that detect changes to the system's mandatory access controls (SELinux) are enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_mac_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_armm_augenrules:tst:1" />
          <ns3:criterion comment="audit selinux changes augenrules" test_ref="oval:ssg-test_armm_selinux_watch_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_armm_auditctl:tst:1" />
          <ns3:criterion comment="audit selinux changes auditctl" test_ref="oval:ssg-test_armm_selinux_watch_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_media_export:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Information Export To Media</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules that detect the mounting of filesystems should be enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150327" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150327" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_media_export" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_media_export_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules mount" test_ref="oval:ssg-test_audit_rules_media_export_mount_augenrules:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_media_export_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl mount" test_ref="oval:ssg-test_audit_rules_media_export_mount_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_networkconfig_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Events that Modify the System's Network Environment</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The network environment should not be modified by anything other than
      administrator action. Any change to network parameters should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_networkconfig_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arnm_augenrules:tst:1" />
          <ns3:criterion comment="audit network syscalls augenrules" test_ref="oval:ssg-test_arnm_syscall_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/issue augenrules" test_ref="oval:ssg-test_arnm_etc_issue_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/issue.net augenrules" test_ref="oval:ssg-test_arnm_etc_issue_net_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/hosts augenrules" test_ref="oval:ssg-test_arnm_etc_hosts_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/sysconfig/network augenrules" test_ref="oval:ssg-test_arnm_etc_sysconfig_network_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arnm_auditctl:tst:1" />
          <ns3:criterion comment="audit network syscalls auditctl" test_ref="oval:ssg-test_arnm_syscall_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/issue auditctl" test_ref="oval:ssg-test_arnm_etc_issue_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/issue.net auditctl" test_ref="oval:ssg-test_arnm_etc_issue_net_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/hosts auditctl" test_ref="oval:ssg-test_arnm_etc_hosts_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/sysconfig/network auditctl" test_ref="oval:ssg-test_arnm_etc_sysconfig_network_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_privileged_commands:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure auditd Collects Information on the Use of Privileged Commands</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules about the information on the use of privileged commands are enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_privileged_commands" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arpc_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules suid sgid" test_ref="oval:ssg-test_arpc_suid_sgid_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules binaries count matches rules count" test_ref="oval:ssg-test_arpc_bin_count_equals_rules_count_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arpc_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl suid sgid" test_ref="oval:ssg-test_arpc_suid_sgid_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl binaries count matches rules count" test_ref="oval:ssg-test_arpc_bin_count_equals_rules_count_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_session_events:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Process and Session Initiation Information</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules should capture information about session initiation.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150520" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150520" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_session_events" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arse_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules utmp" test_ref="oval:ssg-test_arse_utmp_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules btmp" test_ref="oval:ssg-test_arse_btmp_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules wtmp" test_ref="oval:ssg-test_arse_wtmp_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arse_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl utmp" test_ref="oval:ssg-test_arse_utmp_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl btmp" test_ref="oval:ssg-test_arse_btmp_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl wtmp" test_ref="oval:ssg-test_arse_wtmp_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_sysadmin_actions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit System Administrator Actions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit actions taken by system administrators on the system.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_sysadmin_actions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules sudoers" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_augenrules:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl sudoers" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_adjtimex:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Adjtimex</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through adjtimex.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_adjtimex" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_adjtimex_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit adjtimex" test_ref="oval:ssg-test_32bit_art_adjtimex_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit adjtimex" test_ref="oval:ssg-test_64bit_art_adjtimex_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_adjtimex_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit adjtimex" test_ref="oval:ssg-test_32bit_art_adjtimex_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit adjtimex" test_ref="oval:ssg-test_64bit_art_adjtimex_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_clock_settime:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Clock_settime</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through clock_settime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_clock_settime" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_clock_settime_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit clock_settime" test_ref="oval:ssg-test_32bit_art_clock_settime_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit clock_settime" test_ref="oval:ssg-test_64bit_art_clock_settime_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_clock_settime_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit clock_settime" test_ref="oval:ssg-test_32bit_art_clock_settime_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit clock_settime" test_ref="oval:ssg-test_64bit_art_clock_settime_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_settimeofday:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Settimeofday</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through settimeofday.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_settimeofday" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_settimeofday_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit settimeofday" test_ref="oval:ssg-test_32bit_art_settimeofday_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit settimeofday" test_ref="oval:ssg-test_64bit_art_settimeofday_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_settimeofday_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit settimeofday" test_ref="oval:ssg-test_32bit_art_settimeofday_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit settimeofday" test_ref="oval:ssg-test_64bit_art_settimeofday_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_stime:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Stime</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through stime. Note that on
      64-bit architectures the stime system call is not defined in the audit
      system calls lookup table.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150428" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150428" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_stime" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        
        <ns3:criteria comment="32-bit or 64-bit system" operator="OR">
          <ns3:extend_definition comment="32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" />
          <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" />
        </ns3:criteria>
        
        <ns3:criteria comment="audit augenrules or audit auditctl" operator="OR">
          
          <ns3:criteria comment="audit augenrules stime" operator="AND">
            
            <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_stime_augenrules:tst:1" />
            <ns3:criterion comment="audit augenrules 32-bit stime" test_ref="oval:ssg-test_32bit_art_stime_augenrules:tst:1" />
          </ns3:criteria>
          
          <ns3:criteria comment="audit auditctl stime" operator="AND">
            
            <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_stime_auditctl:tst:1" />
            <ns3:criterion comment="audit auditctl 32-bit stime" test_ref="oval:ssg-test_32bit_art_stime_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_watch_localtime:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through the Localtime File</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through /etc/localtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_watch_localtime" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_artw_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/localtime watch augenrules" test_ref="oval:ssg-test_artw_etc_localtime_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_artw_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/localtime watch auditctl" test_ref="oval:ssg-test_artw_etc_localtime_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_unsuccessful_file_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure auditd Collects Unauthorized Access Attempts to Files (unsuccessful)</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules about the unauthorized access attempts to files (unsuccessful) are enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150402" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150402" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_unsuccessful_file_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arufm_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit file eaccess" test_ref="oval:ssg-test_32bit_arufm_eaccess_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit file eperm" test_ref="oval:ssg-test_32bit_arufm_eperm_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criteria operator="AND">
              <ns3:criterion comment="audit augenrules 64-bit file eaccess" test_ref="oval:ssg-test_64bit_arufm_eaccess_augenrules:tst:1" />
              <ns3:criterion comment="audit augenrules 64-bit file eperm" test_ref="oval:ssg-test_64bit_arufm_eperm_augenrules:tst:1" />
            </ns3:criteria>
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arufm_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit file eaccess" test_ref="oval:ssg-test_32bit_arufm_eaccess_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit file eperm" test_ref="oval:ssg-test_32bit_arufm_eperm_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit_system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criteria operator="AND">
              <ns3:criterion comment="audit auditctl 64-bit file eaccess" test_ref="oval:ssg-test_64bit_arufm_eaccess_auditctl:tst:1" />
              <ns3:criterion comment="audit auditctl 64-bit file eperm" test_ref="oval:ssg-test_64bit_arufm_eperm_auditctl:tst:1" />
            </ns3:criteria>
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_usergroup_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit User/Group Modification</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit user/group modification.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150407" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
        <ns3:reference ref_id="FEDORA20_20150407" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="audit_rules_usergroup_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_usergroup_modification_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/group" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_group_augen:tst:1" />
          <ns3:criterion comment="audit /etc/passwd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_augen:tst:1" />
          <ns3:criterion comment="audit /etc/gshadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_augen:tst:1" />
          <ns3:criterion comment="audit /etc/shadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_augen:tst:1" />
          <ns3:criterion comment="audit /etc/security/opasswd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_augen:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_usergroup_modification_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/group" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_group_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/passwd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/gshadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/shadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/security/opasswd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_audispd_syslog_plugin_activated:def:1" version="1">
      <ns3:metadata>
        <ns3:title>The syslog Plugin Of the Audit Event Multiplexor (audispd) Is Activated</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>active setting in /etc/audisp/plugins.d/syslog.conf is set to 'yes'</ns3:description>
        <ns3:reference ref_id="RHEL6_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_audispd_syslog_plugin_activated" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="active setting in syslog.conf" test_ref="oval:ssg-test_auditd_audispd_syslog_plugin_activated:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_action_mail_acct:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Email Account to Notify Upon Action</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>action_mail_acct setting in /etc/audit/auditd.conf is set to a certain account</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_action_mail_acct" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="action_mail_acct setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_action_mail_acct:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_admin_space_left_action:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Action to Take When Disk is Low on Space</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>admin_space_left_action setting in /etc/audit/auditd.conf is set to a certain action</ns3:description>
        <ns3:reference ref_id="RHEL6_20140312" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_admin_space_left_action" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="admin_space_left_action setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_admin_space_left_action:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_flush:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Auditd priority for flushing data to disk</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The setting for flush in /etc/audit/auditd.conf</ns3:description>
        <ns3:reference ref_id="20150718" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="PCA" />
      <ns3:reference ref_id="auditd_data_retention_flush" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="flush setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_flush:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_max_log_file:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Maximum Log File Size</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>max_log_file setting in /etc/audit/auditd.conf is set to at least a certain value</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_max_log_file" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="max_log_file setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_max_log_file:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_max_log_file_action:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Action to Take When Maximum Log Size Reached</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>max_log_file_action setting in /etc/audit/auditd.conf is set to a certain action</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_max_log_file_action" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="max_log_file_action setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_max_log_file_action:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_num_logs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Maximum Number of Logs to Retain</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>num_logs setting in /etc/audit/auditd.conf is set to at least a certain value</ns3:description>
        <ns3:reference ref_id="RHEL6_20150812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_num_logs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="num_logs setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_num_logs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_space_left_action:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Auditd Action to Take When Disk Starting to Run Low on Space</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>space_left_action setting in /etc/audit/auditd.conf is set to a certain action</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_space_left_action" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="space_left_action setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_space_left_action:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-banner_etc_issue:def:1" version="2">
      <ns3:metadata>
        <ns3:title>System Login Banner Compliance</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The system login banner text should be set correctly.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="banner_etc_issue" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/etc/issue is set appropriately" test_ref="oval:ssg-test_banner_etc_issue:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_audit_argument:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable Auditing for Processes Which Start Prior to the Audit Daemon</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Look for argument audit=1 in the kernel line in /etc/default/grub.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="bootloader_audit_argument" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_bootloader_audit_argument:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" test_ref="oval:ssg-test_bootloader_audit_argument_default:tst:1" />
          <ns3:criterion comment="check for GRUB_DISABLE_RECOVERY=true in /etc/default/grub" test_ref="oval:ssg-test_bootloader_recovery_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_nousb_argument:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Kernel Support for USB via Bootloader Configuration</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Look for 'nousb' argument in the kernel line in /etc/default/grub</ns3:description>
        <ns3:reference ref_id="RHEL7_20160209" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160209" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="bootloader_nousb_argument" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check for 'nousb' argument in /etc/default/grub" test_ref="oval:ssg-test_bootloader_nousb_argument:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_password:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Boot Loader Password</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The grub2 boot loader should have password protection enabled.</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="bootloader_password" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Pass if /boot/grub2/grub.cfg does not exist" test_ref="oval:ssg-test_bootloader_grub_cfg:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="make sure a password is defined in /etc/grub2.cfg" test_ref="oval:ssg-test_bootloader_password:tst:1" />
          <ns3:criterion comment="make sure a superuser is defined in /etc/grub2.cfg" test_ref="oval:ssg-test_bootloader_superuser:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_uefi_password:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set the UEFI Boot Loader Password</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The UEFI grub2 boot loader should have password protection enabled.</ns3:description>
        <ns3:reference ref_id="20160609" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="bootloader_uefi_password" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Pass if /boot/efi/EFI/redhat/grub.cfg does not exist" test_ref="oval:ssg-test_bootloader_uefi_grub_cfg:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="make sure a password is defined in /boot/efi/EFI/redhat/grub.cfg" test_ref="oval:ssg-test_bootloader_uefi_password:tst:1" />
          <ns3:criterion comment="make sure a superuser is defined in /boot/efi/EFI/redhat/grub.cfg" test_ref="oval:ssg-test_bootloader_uefi_superuser:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-cups_disable_browsing:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Printer Browsing Entirely if Possible</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The CUPS print service can be configured to broadcast a list
      of available printers to the network. Other machines on the network, also
      running the CUPS print service, can be configured to listen to these
      broadcasts and add and configure these printers for immediate use. By
      disabling this browsing capability, the machine will no longer generate
      or receive such broadcasts.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="cups_disable_browsing" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Ensure remote printer browsing is off" test_ref="oval:ssg-test_cups_disable_browsing_browsing_off:tst:1" />
        <ns3:criterion comment="Ensure no incoming printer information packets are allowed" test_ref="oval:ssg-test_cups_disable_browsing_browseallow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-cups_disable_printserver:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Printer Server if Possible</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>By default, locally configured printers will not be shared
      over the network, but if this functionality has somehow been enabled,
      these recommendations will disable it again. Be sure to disable outgoing
      printer list broadcasts, or remote users will still be able to see the
      locally configured printers, even if they cannot actually print to them.
      To limit print serving to a particular set of users, use the Policy
      directive.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="cups_disable_printserver" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Don't use port directive" test_ref="oval:ssg-test_cups_disable_printserver_disable_port:tst:1" />
        <ns3:criterion comment="Do use the listen directive" test_ref="oval:ssg-test_cups_disable_printserver_use_listen:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_banner_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable GNOME3 Login Warning Banner</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable the GNOME3 Login warning banner.</ns3:description>
        <ns3:reference ref_id="20140823" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_banner_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable GUI banner and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Enable GUI banner" test_ref="oval:ssg-test_banner_gui_enabled:tst:1" />
          <ns3:criterion comment="Prevent user from disabling banner" test_ref="oval:ssg-test_prevent_user_banner_gui_enabled_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_automount:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable GNOME3 Automounting</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The system's default desktop environment, GNOME3, will mount
      devices and removable media (such as DVDs, CDs and USB flash drives)
      whenever they are inserted into the system. Disable automount and autorun
      within GNOME3.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_automount" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable GNOME3 automount/autorun and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable automount in GNOME3" test_ref="oval:ssg-test_dconf_gnome_disable_automount:tst:1" />
          <ns3:criterion comment="Disable automount-open in GNOME3" test_ref="oval:ssg-test_dconf_gnome_disable_automount_open:tst:1" />
          <ns3:criterion comment="Disable autorun in GNOME3" test_ref="oval:ssg-test_dconf_gnome_disable_autorun:tst:1" />
          <ns3:criterion comment="Prevent user from changing automount setting" test_ref="oval:ssg-test_prevent_user_gnome_automount:tst:1" />
          <ns3:criterion comment="Prevent user from changing automount-open setting" test_ref="oval:ssg-test_prevent_user_gnome_automount_open:tst:1" />
          <ns3:criterion comment="Prevent user from changing autorun setting" test_ref="oval:ssg-test_prevent_user_gnome_autorun:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_ctrlaltdel_reboot:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 ctrl-alt-del reboot key sequence in GNOME3.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_ctrlaltdel_reboot" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable Ctrl-Alt-Del" test_ref="oval:ssg-test_disable_gnome_ctrlaltdel:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_ctrlaltdel:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_geolocation:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Geolocation in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable GNOME3 Geolocation for the clock and system.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_geolocation" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable system geolocation" test_ref="oval:ssg-test_disable_sys_geolocation:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_sys_geolocation:tst:1" />
          <ns3:criterion comment="Disable clock geolocation" test_ref="oval:ssg-test_disable_clock_geolocation:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_clock_geolocation:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_power_settings:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Power Settings in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable GNOME3 power settings.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_power_settings" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable power settings" test_ref="oval:ssg-test_disable_gnome_power_setting:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_power_setting_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_restart_shutdown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable the GNOME3 Login Restart and Shutdown Buttons</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 Login GUI Restart and Shutdown buttons to all users on the login screen.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_restart_shutdown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable GUI shutdown and restart buttons and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable restart and shutdown buttons" test_ref="oval:ssg-test_disable_restart_buttons:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_restart_buttons:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_thumbnailers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable All GNOME3 Thumbnailers</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The system's default desktop environment, GNOME3, uses a
      number of different thumbnailer programs to generate thumbnails for any
      new or modified content in an opened folder. Disable the execution of
      these thumbnail applications within GNOME3.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_thumbnailers" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable Gnome3 Thumbnailers and prevent user from enabling" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable thumbnailers in GNOME3" test_ref="oval:ssg-test_gnome_disable_thumbnailers:tst:1" />
          <ns3:criterion comment="prevent user from changing idle delay" test_ref="oval:ssg-test_prevent_user_change_gnome_thumbnailers:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_user_admin:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable User Administration in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable GNOME3's ability to give users some administrative rights.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_user_admin" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable user administration" test_ref="oval:ssg-test_disable_gnome_user_admin:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_admin:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_user_list:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable the GNOME3 Login User List</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 GUI listing of all known users on the login screen.</ns3:description>
        <ns3:reference ref_id="20140823" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_user_list" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable GUI listing of known users and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable user list" test_ref="oval:ssg-test_disable_user_list:tst:1" />
          <ns3:criterion comment="Prevent user from disabling banner" test_ref="oval:ssg-test_prevent_user_disable_user_list:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_wifi_create:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable WIFI Network Connection Creation in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 wireless network creation settings.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_wifi_create" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable wifi creation" test_ref="oval:ssg-test_disable_wifi_creation:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_wifi_creation:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_wifi_notification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable WIFI Network Notification in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 wireless network notification.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_wifi_notification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable wifi notification" test_ref="oval:ssg-test_disable_wifi_notification:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_wifi_notification:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_enable_smartcard_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable the GNOME3 Login Smartcard Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable smartcard authentication in the GNOME3 Login GUI.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_enable_smartcard_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable smartcard authentication and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Enable smartcard authentication" test_ref="oval:ssg-test_enable_gnome_smartcard:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_disable_smartcard:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_login_banner_text:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable GUI Warning Banner</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable the GUI warning banner.</ns3:description>
        <ns3:reference ref_id="20140902" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_login_banner_text" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable GUI banner and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Prevent user from changing banner" test_ref="oval:ssg-test_prevent_user_banner_change:tst:1" />
          <ns3:criterion comment="Login banner is correctly set" test_ref="oval:ssg-test_gdm_login_banner_text_setting:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_login_retries:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set the GNOME3 Login Number of Failures</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Set the GNOME3 number of login failure attempts.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_login_retries" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Set number of login attempts and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Set number of login tries" test_ref="oval:ssg-test_configure_allowed_failures:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_allowed-failures_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_remote_access_credential_prompt:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Credential Prompting for Remote Access in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Configure GNOME3 to require credential prompting for remote access.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_remote_access_credential_prompt" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="configure remote access credentials" test_ref="oval:ssg-test_configure_remote_access_creds:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_remote_access_creds:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_remote_access_encryption:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Encryption for Remote Access in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Configure GNOME3 to require encryption for remote access connections.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_remote_access_encryption" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="configure remote access encryption" test_ref="oval:ssg-test_configure_remote_access_encryption:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_remote_access_encryption:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_idle_activation_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable GNOME3 Screensaver Idle Activation</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Idle activation of the screen saver should be enabled.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_idle_activation_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="check screensaver idle activation and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="idle activation has been configured" test_ref="oval:ssg-test_screensaver_idle_activation_enabled:tst:1" />
          <ns3:criterion comment="prevent user from changing idle delay" test_ref="oval:ssg-test_prevent_user_change_idle_activation_enabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_idle_delay:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Configure the GNOME3 GUI Screen locking</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The allowed period of inactivity before the screensaver is activated.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_idle_delay" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="check screensaver idle delay and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="idle delay has been configured" test_ref="oval:ssg-test_screensaver_idle_delay:tst:1" />
          <ns3:criterion comment="prevent user from changing idle delay" test_ref="oval:ssg-test_prevent_user_change_idle_delay:tst:1" />
          <ns3:criterion comment="idle delay is set correctly" test_ref="oval:ssg-test_screensaver_idle_delay_setting:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_lock_enabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Enable GNOME3 Screensaver Lock After Idle Period</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Idle activation of the screen lock should be enabled.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_lock_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable screensaver lock and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="screensaver lock is enabled" test_ref="oval:ssg-test_screensaver_lock_enabled:tst:1" />
          <ns3:criterion comment="screensaver lock prevent user from changing" test_ref="oval:ssg-test_prevent_user_screensaver_lock:tst:1" />
          <ns3:criterion comment="screensaver lock delay is set correctly" test_ref="oval:ssg-test_screensaver_lock_delay:tst:1" />
          <ns3:criterion comment="prevent user from changing screensaver lock delay" test_ref="oval:ssg-test_prevent_user_lock_delay:tst:1" />
          <ns3:criterion comment="screensaver lock delay is set correctly" test_ref="oval:ssg-test_screensaver_lock_delay:tst:1" />
          <ns3:criterion comment="prevent user from changing screensaver lock delay" test_ref="oval:ssg-test_prevent_user_lock_delay:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_mode_blank:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Implement Blank Screensaver</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The GNOME3 screensaver should be blank.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_mode_blank" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable blank screensaver and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="screensaver is blank" test_ref="oval:ssg-test_screensaver_mode_blank:tst:1" />
          <ns3:criterion comment="screensaver prevent user from changing mode" test_ref="oval:ssg-test_prevent_user_screensaver_mode_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_user_info:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Full User Name on Splash Shield</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>GNOME3 screen splash shield should not display full name of logged in user.</ns3:description>
        <ns3:reference ref_id="20140415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_user_info" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable screensaver user info and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="screensaver user info is disabled" test_ref="oval:ssg-test_screensaver_disable_user_info:tst:1" />
          <ns3:criterion comment="screensaver prevent user from changing" test_ref="oval:ssg-test_prevent_user_info_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_etc_httpd_conf:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Directory /etc/httpd/conf/ Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Directory permissions for /etc/httpd/conf/ should be set to 0750 (or stronger).</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dir_perms_etc_httpd_conf" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="httpd not present or in use" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dir_perms_etc_httpd_conf:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_var_log_httpd:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Directory /var/log/httpd/ Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Directory permissions for /var/log/httpd should be set to 0700 (or stronger).</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dir_perms_var_log_httpd" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="httpd not present or in use" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dir_perms_var_log_httpd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_world_writable_sticky_bits:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify that All World-Writable Directories Have Sticky Bits Set</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The sticky bit should be set for all world-writable directories.</ns3:description>
      <ns3:reference ref_id="dir_perms_world_writable_sticky_bits" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="all local world writable directories have sticky bit set" negate="true" test_ref="oval:ssg-test_dir_perms_world_writable_sticky_bits:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_world_writable_system_owned:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find world writable directories not owned by a system account</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All world writable directories should be owned by a system user.</ns3:description>
      <ns3:reference ref_id="dir_perms_world_writable_system_owned" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="check for local directories that are world writable and have uid greater than or equal to 1000" negate="true">
        <ns3:criterion comment="check for local directories that are world writable and have uid greater than or equal to 1000" test_ref="oval:ssg-test_dir_world_writable_uid_gt_1000:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_host_auth:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable Host-Based Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>SSH host-based authentication should be disabled.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="disable_host_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check HostbasedAuthentication in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_hostbasedauthentication:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_interactive_boot:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Verify that Interactive Boot is Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ability for users to perform interactive startups should
      be disabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160613" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA23_20160613" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="disable_interactive_boot" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Check systemd.confirm_spawn=(1|yes|true|on) not in GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check systemd.confirm_spawn=(1|yes|true|on) not in GRUB_CMDLINE_LINUX_DEFAULT" test_ref="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux_default:tst:1" />
          <ns3:criterion comment="Check GRUB_DISABLE_RECOVERY=true in /etc/default/grub" test_ref="oval:ssg-test_bootloader_recovery_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_prelink:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Disable Prelinking</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>The prelinking feature can interfere with the operation of
      checksum integrity tools (e.g. AIDE), mitigates the protection provided
      by ASLR, and requires additional CPU cycles by software upgrades.
      </ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="disable_prelink" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Conditions for prelinking disabled are satisfied" operator="OR">
        
        
        <ns3:criteria comment="System is RHEL6 with prelinking disabled" operator="AND">
          <ns3:extend_definition comment="Installed OS is RHEL6" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
          <ns3:criterion comment="Prelinking is disabled" test_ref="oval:ssg-test_prelinking_disabled:tst:1" />
        </ns3:criteria>
        
        
        <ns3:criteria comment="System is RHEL7 or Fedora and prelink RPM is not installed or prelinking is disabled" operator="AND">
          <ns3:criteria comment="System is RHEL7 or Fedora" operator="OR">
            <ns3:extend_definition comment="Installed OS is RHEL7" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
            <ns3:extend_definition comment="Installed OS is Fedora" definition_ref="oval:ssg-installed_OS_is_fedora:def:1" />
          </ns3:criteria>
          <ns3:criteria comment="prelink RPM package not installed or prelinking disabled" operator="OR">
            <ns3:extend_definition comment="prelink RPM package not installed" definition_ref="oval:ssg-package_prelink_removed:def:1" />
            <ns3:criterion comment="Prelinking is disabled" test_ref="oval:ssg-test_prelinking_disabled:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_users_coredumps:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Core Dumps</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Core dumps for all users should be disabled</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="disable_users_coredumps" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Are core dumps disabled" test_ref="oval:ssg-test_core_dumps_limitsconf:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-display_login_attempts:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Last Login/Access Notification</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Configure the system to notify users of last login/access using pam_lastlog.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150611" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150611" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="display_login_attempts" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Conditions for pam_lastlog are satisfied" test_ref="oval:ssg-test_display_login_attempts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-enable_dconf_user_profile:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Implement Local DB for DConf User Profile</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The DConf User profile should have the local DB configured.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="enable_dconf_user_profile" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="dconf user profile exists" test_ref="oval:ssg-test_dconf_user_profile:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-enable_selinux_bootloader:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SELinux in the GRUB2 Bootloader"</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Check if selinux=0 OR enforcing=0 within the GRUB2 configuration files, fail if found.
      </ns3:description>
        <ns3:reference ref_id="20151030" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="enable_selinux_bootloader" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="check value selinux|enforcing=0 in /etc/default/grub, fail if found" test_ref="oval:ssg-test_selinux_default_grub:tst:1" />
        <ns3:criterion comment="check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found" test_ref="oval:ssg-test_selinux_grub2_cfg:tst:1" />
        <ns3:criterion comment="check value selinux|enforcing=0 in /etc/grub.d, fail if found" test_ref="oval:ssg-test_selinux_grub_dir:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_globally_activated:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Yum gpgcheck Globally Activated</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The gpgcheck option should be used to ensure that checking
      of an RPM package's signature always occurs prior to its
      installation.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="ensure_gpgcheck_globally_activated" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="Fedora installed" definition_ref="oval:ssg-installed_OS_is_fedora:def:1" />
          <ns3:criterion comment="check value of gpgcheck in /etc/dnf/dnf.conf" test_ref="oval:ssg-test_dnf_ensure_gpgcheck_globally_activated:tst:1" />
        </ns3:criteria>
        <ns3:criterion comment="check value of gpgcheck in /etc/yum.conf" test_ref="oval:ssg-test_yum_ensure_gpgcheck_globally_activated:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_never_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure gpgcheck Enabled For All Yum or Dnf Package Repositories</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>Ensure all yum or dnf repositories utilize signature checking.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="ensure_gpgcheck_never_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="ensure all yum or dnf repositories utilize signiature checking" operator="AND">
        <ns3:criterion comment="verify no gpgpcheck=0 present in /etc/yum.repos.d files" test_ref="oval:ssg-test_ensure_gpgcheck_never_disabled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_logrotate_activated:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure the logrotate utility performs the automatic rotation of log files on daily basis</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>
      The frequency of automatic log files rotation performed by the logrotate utility should be configured to run daily
      </ns3:description>
        <ns3:reference ref_id="20140606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="ensure_logrotate_activated" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="/etc/logrotate.conf contains daily setting or /etc/cron.daily/logrotate file exists" operator="OR">
        <ns3:criterion comment="Check if daily is set in /etc/logrotate.conf" test_ref="oval:ssg-test_logrotate_conf_daily_setting:tst:1" />
        <ns3:criterion comment="Check if /etc/cron.daily/logrotate file exists (and calls logrotate)" test_ref="oval:ssg-test_cron_daily_logrotate_existence:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_redhat_gpgkey_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Release and Auxiliary gpg-pubkey Packages Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The Red Hat release and auxiliary key packages are required to be installed.</ns3:description>
        <ns3:reference ref_id="20151006" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ensure_redhat_gpgkey_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Vendor GPG keys" operator="OR">
        <ns3:criteria comment="Red Hat Vendor Keys" operator="AND">
          <ns3:criteria comment="Red Hat Installed" operator="OR">
            <ns3:extend_definition comment="RHEL6 installed" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
            <ns3:extend_definition comment="RHEL7 installed" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
          </ns3:criteria>
          <ns3:criterion comment="package gpg-pubkey-fd431d51-4ae0493b is installed" test_ref="oval:ssg-test_package_gpgkey-fd431d51-4ae0493b_installed:tst:1" />
          <ns3:criterion comment="package gpg-pubkey-2fa658e0-45700c69 is installed" test_ref="oval:ssg-test_package_gpgkey-2fa658e0-45700c69_installed:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="CentOS Vendor Keys" operator="OR">
          <ns3:criteria comment="CentOS Installed" operator="OR">
            <ns3:extend_definition comment="CentOS6 installed" definition_ref="oval:ssg-installed_OS_is_centos6:def:1" />
            <ns3:extend_definition comment="CentOS7 installed" definition_ref="oval:ssg-installed_OS_is_centos7:def:1" />
          </ns3:criteria>
          <ns3:criterion comment="package gpg-pubkey-f4a80eb5-53a7ff4b is installed" test_ref="oval:ssg-test_package_gpgkey-f4a80eb5-53a7ff4b_installed:tst:1" />
          <ns3:criterion comment="package gpg-pubkey-c105b9de-4e0fd3a3 is installed" test_ref="oval:ssg-test_package_gpgkey-c105b9de-4e0fd3a3_installed:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_group_owner_grub2_cfg:def:1" version="1">
      <ns3:metadata>
        <ns3:title>File grub.cfg Owned By root Group </ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The grub.cfg file should be owned by the root group. By default, this file is located at /boot/grub2/grub.cfg or, for EFI systems, at /boot/efi/EFI/redhat/grub.cfg</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_group_owner_grub2_cfg" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion test_ref="oval:ssg-test_file_group_owner_grub2_cfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_group_owner_efi_grub2_cfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_groupowner_etc_group:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'group' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/group file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_groupowner_etc_group" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_groupowner_etc_group:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_groupowner_etc_gshadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'gshadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/gshadow file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_groupowner_etc_gshadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_groupowner_etc_gshadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_groupowner_etc_passwd:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'passwd' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/passwd file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_groupowner_etc_passwd" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_groupowner_etc_passwd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_owner_etc_group:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'group' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/group file should be owned by the appropriate
      user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="file_owner_etc_group" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_owner_etc_group:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_owner_etc_gshadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'gshadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/gshadow file should be owned by the appropriate
      user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="file_owner_etc_gshadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_owner_etc_gshadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_owner_etc_passwd:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'passwd' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/passwd file should be owned by the appropriate
      user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="file_owner_etc_passwd" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_owner_etc_passwd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_ownership_binary_dirs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify that System Executables Have Root Ownership</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that /bin, /sbin, /usr/bin, /usr/sbin, /usr/local/bin,
        /usr/local/sbin, /usr/libexec, and objects therein, are owned by root.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_ownership_binary_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_ownership_binary_directories:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_ownership_binary_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_ownership_library_dirs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify that Shared Library Files Have Root Ownership</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that /lib, /lib64, /usr/lib, /usr/lib64, /lib/modules, and
        objects therein, are owned by root.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_ownership_library_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_ownership_lib_dir:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_ownership_lib_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_ownership_var_log_audit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify /var/log/audit Ownership</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Checks that all /var/log/audit files and directories are owned by the root user and group.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150814" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150814" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150814" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_ownership_var_log_audit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="directories are root owned" operator="AND">
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_files:tst:1" />
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_directories:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="log_group in auditd.conf is not root" operator="AND">
          <ns3:criterion test_ref="oval:ssg-test_auditd_conf_log_group_root:tst:1" />
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_files-non_root:tst:1" />
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_directories-non_root:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_binary_dirs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify that System Executables Have Restrictive Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that binary files under /bin, /sbin, /usr/bin, /usr/sbin,
        /usr/local/bin, /usr/local/sbin, and /usr/libexec are not group-writable or world-writable.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_binary_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_perms_binary_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_group:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify permissions on 'group' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for /etc/group should be set
      correctly.</ns3:description>
        <ns3:reference ref_id="20140403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_etc_group" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_etc_group:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_gshadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify /etc/gshadow Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>This test makes sure that /etc/gshadow is owned by 0, group owned by 0, and has mode 0000. If
      the target file or directory has an extended ACL then it will fail the mode check.</ns3:description>
        <ns3:reference ref_id="20130831" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_permissions_etc_gshadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_etc_gshadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_passwd:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify /etc/passwd Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>This test makes sure that /etc/passwd is owned by 0, group owned by 0, and has mode 0644 (or stronger). If
      the target file or directory has an extended ACL then it will fail the mode check.</ns3:description>
        <ns3:reference ref_id="20140403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_etc_passwd" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_etc_passwd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_shadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify /etc/shadow Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>This test makes sure that /etc/shadow is owned by 0, group owned by 0, and has mode 0000. If
      the target file or directory has an extended ACL then it will fail the mode check.</ns3:description>
        <ns3:reference ref_id="20130831" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_permissions_etc_shadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_etc_shadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_grub2_cfg:def:1" version="1">
      <ns3:metadata>
        <ns3:title>File grub.cfg Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for grub.cfg should be set to 0600 (or stronger). By default, this file is located at /boot/grub2/grub.cfg or, for EFI systems, at /boot/efi/EFI/redhat/grub.cfg</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_grub2_cfg" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_grub2_cfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_efi_grub2_cfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_home_dirs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Proper Permissions User Home Directories</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>File permissions should be set correctly for the home directories for all user accounts.</ns3:description>
        <ns3:reference ref_id="RHEL6_20141106" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20141106" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="Fedora20_20141106" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_home_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="home directories" negate="true" test_ref="oval:ssg-test_file_permissions_home_dirs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_httpd_server_conf_files:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify Permissions On Apache Web Server Configuration Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/httpd/conf/* files should have the appropriate permissions (0640 or stronger).</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_httpd_server_conf_files" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="httpd not present or in use" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_httpd_server_conf_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_library_dirs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify that Shared Library Files Have Restrictive Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that /lib, /lib64, /usr/lib, /usr/lib64, /lib/modules, and
        objects therein, are not group-writable or world-writable.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_library_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_perms_lib_dir:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_perms_lib_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_unauthorized_world_writable:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find Unauthorized World-Writable Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The world-write permission should be disabled for all files.</ns3:description>
      <ns3:reference ref_id="file_permissions_unauthorized_world_writable" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_unauthorized_world_write:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_ungroupowned:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Find files unowned by a group</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
        </ns3:affected>
        <ns3:description>All files should be owned by a group</ns3:description>
      <ns3:reference ref_id="file_permissions_ungroupowned" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all files and make sure they are owned by a group" test_ref="oval:ssg-test_file_permissions_ungroupowned:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_var_log_audit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify /var/log/audit Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks for correct permissions for all log files in /var/log/audit.</ns3:description>
      <ns3:reference ref_id="file_permissions_var_log_audit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion negate="true" test_ref="oval:ssg-test_file_permissions_var_log_audit:tst:1" />
        <ns3:criteria comment="log_group in auditd.conf is not root" operator="AND">
          <ns3:criterion test_ref="oval:ssg-test_auditd_conf_log_group_root:tst:1" />
          <ns3:criterion negate="true" test_ref="oval:ssg-test_file_permissions_var_log_audit-non_root:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_user_owner_grub2_cfg:def:1" version="1">
      <ns3:metadata>
        <ns3:title>File grub.cfg Owned By root User</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The grub.cfg file should be owned by the root user. By default, this file is located at /boot/grub2/grub.cfg or, for EFI systems, at /boot/efi/EFI/redhat/grub.cfg</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_user_owner_grub2_cfg" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion test_ref="oval:ssg-test_file_user_owner_grub2_cfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_user_owner_efi_grub2_cfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-firewalld_sshd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disallow inbound firewall access to the SSH Server port</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>If inbound SSH access is not needed, the firewall should disallow or reject access to
      the SSH port (22).</ns3:description>
        <ns3:reference ref_id="20160215" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="firewalld_sshd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="ssh service is not enabled in services" test_ref="oval:ssg-test_firewalld_service_sshd:tst:1" />
        <ns3:criterion comment="ssh port is not enabled in services" test_ref="oval:ssg-test_firewalld_service_sshd_port:tst:1" />
        <ns3:criterion comment="ssh service is not enabled in zones" test_ref="oval:ssg-test_firewalld_zone_sshd:tst:1" />
        <ns3:criterion comment="ssh port is not enabled in zones" test_ref="oval:ssg-test_firewalld_zone_sshd_port:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ftp_log_transactions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Banner for FTP Users</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>To trace malicious activity facilitated by the FTP 
      service, it must be configured to ensure that all commands sent to 
      the FTP server are logged using the verbose vsftpd log format.
      </ns3:description>
        <ns3:reference ref_id="20140812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ftp_log_transactions" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="FTP is not being used or the conditions are met" operator="OR">
        <ns3:extend_definition comment="vsftp package is not installed" definition_ref="oval:ssg-package_vsftpd_installed:def:1" negate="true" />
        <ns3:criteria comment="FTP configuration conditions are not set or are met" operator="AND">
          <ns3:criterion comment="log ftp transactions enable" test_ref="oval:ssg-test_ftp_log_transactions_enable:tst:1" />
          <ns3:criterion comment="log ftp transactions format" test_ref="oval:ssg-test_ftp_log_transactions_format:tst:1" />
          <ns3:criterion comment="log ftp transactions protocol" test_ref="oval:ssg-test_ftp_log_transactions_protocol:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ftp_present_banner:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Banner for FTP Users</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>This setting will cause the system greeting banner to be 
      used for FTP connections as well.</ns3:description>
        <ns3:reference ref_id="20140812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ftp_present_banner" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="vsftpd package is not installed" definition_ref="oval:ssg-package_vsftpd_installed:def:1" negate="true" />
        <ns3:criterion comment="Banner for FTP Users" test_ref="oval:ssg-test_ftp_present_banner:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-gid_passwd_group_same:def:1" version="2">
      <ns3:metadata>
        <ns3:title>All GIDs Are Present In /etc/group</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>All GIDs referenced in /etc/passwd must be defined in /etc/group.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="gid_passwd_group_same" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_gid_passwd_group_same:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-gnome_gdm_disable_automatic_login:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable GDM Automatic Login</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME Display Manager (GDM) ability to allow users to
      automatically login.</ns3:description>
        <ns3:reference ref_id="20160413" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="gnome_gdm_disable_automatic_login" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="gdm installed" definition_ref="oval:ssg-package_gdm_installed:def:1" negate="true" />
        <ns3:criterion comment="Disable GDM Automatic Login" test_ref="oval:ssg-test_disable_automatic_login:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-gnome_gdm_disable_guest_login:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable GDM Guest Login</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME Display Manager (GDM) ability to allow guest users
      to login.</ns3:description>
        <ns3:reference ref_id="20160413" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="gnome_gdm_disable_guest_login" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="gdm installed" definition_ref="oval:ssg-package_gdm_installed:def:1" negate="true" />
        <ns3:criterion comment="Disable GDM Guest Login" test_ref="oval:ssg-test_disable_guest_login:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-groupowner_shadow_file:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'shadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/shadow file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="groupowner_shadow_file" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_groupowner_etc_shadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_antivirus:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package Antivirus Installed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Antivirus software should be installed.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="install_antivirus" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Antivirus is not being used or conditions are met">
        <ns3:extend_definition comment="McAfee A/V Installed" definition_ref="oval:ssg-install_mcafee_antivirus:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_mcafee_antivirus:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package McAfeeVSEForLinux Installed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>McAfee Antivirus software should be installed.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="install_mcafee_antivirus" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Antivirus is not being used or conditions are met">
        <ns3:criterion comment="Linuxshield AntiVirus package is installed" test_ref="oval:ssg-test_linuxshield_install_antivirus:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_centos6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>CentOS 6</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:centos:centos:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      CentOS 6</ns3:description>
        <ns3:reference ref_id="CENTOS6_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_centos6" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="CentOS6 is installed" test_ref="oval:ssg-test_centos6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_centos7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>CentOS 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:centos:centos:7" source="CPE" />
        <ns3:description>The operating system installed on the system is
      CentOS 7</ns3:description>
        <ns3:reference ref_id="CENTOS7_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_centos7" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="CentOS7 is installed" test_ref="oval:ssg-test_centos7:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_fedora:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Installed operating system is Fedora</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:22" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:23" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:24" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:25" source="CPE" />
        <ns3:description>The operating system installed on the system is Fedora</ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="installed_OS_is_fedora" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="fedora-release RPM package is installed" test_ref="oval:ssg-test_fedora_release_rpm:tst:1" />
        <ns3:criterion comment="CPE vendor is 'fedoraproject' and product is 'fedora'" test_ref="oval:ssg-test_fedora_vendor_product:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_rhel6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Enterprise Linux 6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:redhat:enterprise_linux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Red Hat Enterprise Linux 6</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="installed_OS_is_rhel6" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="RHEL 6 Workstation is installed" test_ref="oval:ssg-test_rhel_workstation:tst:1" />
          <ns3:criterion comment="RHEL 6 Server is installed" test_ref="oval:ssg-test_rhel_server:tst:1" />
          <ns3:criterion comment="RHEL 6 Compute Node is installed" test_ref="oval:ssg-test_rhel_computenode:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_rhel7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Enterprise Linux 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:redhat:enterprise_linux:7" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Red Hat Enterprise Linux 7</ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="installed_OS_is_rhel7" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_rhel7_unix_family:tst:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="RHEL 7 Workstation is installed" test_ref="oval:ssg-test_rhel7_workstation:tst:1" />
          <ns3:criterion comment="RHEL 7 Server is installed" test_ref="oval:ssg-test_rhel7_server:tst:1" />
          <ns3:criterion comment="RHEL 7 Compute Node is installed" test_ref="oval:ssg-test_rhel7_computenode:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_sl6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Scientific Linux 6</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:scientificlinux:scientificlinux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Scientific Linux 6</ns3:description>
        <ns3:reference ref_id="SL6_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_sl6" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="Scientific Linux 6 is installed" test_ref="oval:ssg-test_sl6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_sl7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Scientific Linux 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:scientificlinux:scientificlinux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Scientific Linux 7</ns3:description>
        <ns3:reference ref_id="SL7_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_sl7" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="Scientific Linux 7 is installed" test_ref="oval:ssg-test_sl7:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_dccp_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable dccp Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module dccp should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_dccp_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module dccp disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_dccp_disabled:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_dccp_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_dccp_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_dccp_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_dccp_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_usb-storage_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable usb-storage Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module usb-storage should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_usb-storage_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module usb-storage disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_usb-storage_disabled:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_usb-storage_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_usb-storage_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_usb-storage_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_usb-storage_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ldap_client_start_tls:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure LDAP to Use TLS for All Transactions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Require the use of TLS for ldap clients.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ldap_client_start_tls" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="nss-pam-ldapd not present or not in use" definition_ref="oval:ssg-package_nss-pam-ldapd_removed:def:1" />
        <ns3:criterion comment="look for ssl start_tls in /etc/nslcd.conf" test_ref="oval:ssg-test_ldap_client_start_tls_ssl:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ldap_client_tls_cacertpath:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure LDAP CA Certificate Path</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Require the use of TLS for ldap clients.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ldap_client_tls_cacertpath" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="nss-pam-ldapd not present or in use" definition_ref="oval:ssg-package_nss-pam-ldapd_removed:def:1" />
        <ns3:criterion comment="look for tls_cacertdir in /etc/nslcd.conf" test_ref="oval:ssg-test_ldap_client_tls_cacertdir:tst:1" />
        <ns3:criterion comment="look for tls_cacertfile in /etc/nslcd.conf" test_ref="oval:ssg-test_ldap_client_tls_cacertfile:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-logwatch_configured_hostlimit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Logwatch HostLimit Configured</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Test if HostLimit line in logwatch.conf is set appropriately.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="logwatch_configured_hostlimit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Test value of HostLimit" test_ref="oval:ssg-test_logwatch_configured_hostlimit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-logwatch_configured_splithosts:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Logwatch SplitHosts Configured</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Check if SplitHosts line in logwatch.conf is set appropriately.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="logwatch_configured_splithosts" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Test value of SplitHosts" test_ref="oval:ssg-test_logwatch_configured_splithosts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_dev_shm_nodev:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nodev Option to /dev/shm</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Legitimate character and block devices should not exist
      within temporary directories like /dev/shm. The nodev mount option should
      be specified for /dev/shm.</ns3:description>
        <ns3:reference ref_id="20130820" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_dev_shm_nodev" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nodev on /dev/shm" test_ref="oval:ssg-test_nodev_dev_shm:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_dev_shm_noexec:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add noexec Option to /dev/shm</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>It can be dangerous to allow the execution of binaries from
      world-writable temporary storage directories such as /dev/shm. The noexec
      mount option prevents binaries from being executed out of
      /dev/shm.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_dev_shm_noexec" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="noexec on /dev/shm" test_ref="oval:ssg-test_noexec_dev_shm:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_dev_shm_nosuid:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nosuid Option to /dev/shm</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid mount option should be set for temporary storage
      partitions such as /dev/shm. The suid/sgid permissions should not be
      required in these world-writable directories.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_dev_shm_nosuid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nosuid on /dev/shm" test_ref="oval:ssg-test_nosuid_dev_shm:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nodev_nonroot_local_partitions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nodev Option to Non-Root Local Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nodev mount option prevents files from being interpreted
      as character or block devices. Legitimate character and block devices
      should exist in the /dev directory on the root partition or within chroot
      jails built for system services. All other locations should not allow
      character and block devices.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_nodev_nonroot_local_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nodev on local filesystems" negate="true" test_ref="oval:ssg-test_nodev_nonroot_local_partitions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nodev_remote_filesystems:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Mount Remote Filesystems with nodev</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nodev option should be enabled for all NFS mounts in /etc/fstab.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="DS" />
      <ns3:reference ref_id="mount_option_nodev_remote_filesystems" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="XOR">
        
        
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_no_nfs_defined_etc_fstab_nodev:tst:1" />
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_nfs_nodev_etc_fstab:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nodev_removable_partitions:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Add nodev Option to Removable Media Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nodev mount option prevents files from being interpreted
      as character or block devices. Legitimate character and block devices
      should exist in the /dev directory on the root partition or within chroot
      jails built for system services. All other locations should not allow
      character and block devices.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150305" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="mount_option_nodev_removable_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Check if removable partition really exists on the system" test_ref="oval:ssg-test_removable_partition_doesnt_exist:tst:1" />
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition value represents CD/DVD drive" test_ref="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nodev' mount option in /etc/fstab" test_ref="oval:ssg-test_nodev_etc_fstab_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nodev' mount option in runtime configuration" test_ref="oval:ssg-test_nodev_runtime_cd_dvd_drive:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition is using 'nodev' mount option in /etc/fstab" test_ref="oval:ssg-test_nodev_etc_fstab_not_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if removable partition is using 'nodev' mount option in runtime configuration" test_ref="oval:ssg-test_nodev_runtime_not_cd_dvd_drive:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_noexec_removable_partitions:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Add noexec Option to Removable Media Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The noexec mount option prevents the direct execution of
      binaries on the mounted filesystem. Users should not be allowed to
      execute binaries that exist on partitions mounted from removable media
      (such as a USB key). The noexec option prevents code from being executed
      directly from the media itself, and may therefore provide a line of
      defense against certain types of worms or malicious code.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150305" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="mount_option_noexec_removable_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Check if removable partition really exists on the system" test_ref="oval:ssg-test_removable_partition_doesnt_exist:tst:1" />
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition value represents CD/DVD drive" test_ref="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'noexec' mount option in /etc/fstab" test_ref="oval:ssg-test_noexec_etc_fstab_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'noexec' mount option in runtime configuration" test_ref="oval:ssg-test_noexec_runtime_cd_dvd_drive:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition is using 'noexec' mount option in /etc/fstab" test_ref="oval:ssg-test_noexec_etc_fstab_not_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if removable partition is using 'noexec' mount option in runtime configuration" test_ref="oval:ssg-test_noexec_runtime_not_cd_dvd_drive:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nosuid_remote_filesystems:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Mount Remote Filesystems with nosuid</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid option should be enabled for all NFS mounts in /etc/fstab.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="DS" />
      <ns3:reference ref_id="mount_option_nosuid_remote_filesystems" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="XOR">
        
        
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_no_nfs_defined_etc_fstab_nosuid:tst:1" />
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_nfs_nosuid_etc_fstab:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_netrc_files:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify No netrc Files Exist</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The .netrc files contain login information used to auto-login into FTP servers and reside in the user's home directory. Any .netrc files should be removed.</ns3:description>
        <ns3:reference ref_id="20141114" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="no_netrc_files" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_netrc_files_home:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nosuid_removable_partitions:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Add nosuid Option to Removable Media Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid mount option prevents set-user-identifier (suid)
      and set-group-identifier (sgid) permissions from taking effect. These
      permissions allow users to execute binaries with the same permissions as
      the owner and group of the file respectively. Users should not be allowed
      to introduce suid and guid files into the system via partitions mounted
      from removeable media.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150305" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="mount_option_nosuid_removable_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Check if removable partition really exists on the system" test_ref="oval:ssg-test_removable_partition_doesnt_exist:tst:1" />
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition value represents CD/DVD drive" test_ref="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nosuid' mount option in /etc/fstab" test_ref="oval:ssg-test_nosuid_etc_fstab_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nosuid' mount option in runtime configuration" test_ref="oval:ssg-test_nosuid_runtime_cd_dvd_drive:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition is using 'nosuid' mount option in /etc/fstab" test_ref="oval:ssg-test_nosuid_etc_fstab_not_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if removable partition is using 'nosuid' mount option in runtime configuration" test_ref="oval:ssg-test_nosuid_runtime_not_cd_dvd_drive:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_smb_client_signing:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Client SMB Packet Signing, if using
      mount.cifs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Require packet signing of clients who mount
      Samba shares using the mount.cifs program (e.g., those who
      specify shares in /etc/fstab). To do so, ensure that signing
      options (either sec=krb5i or sec=ntlmv2i) are
      used.</ns3:description>
      <ns3:reference ref_id="mount_option_smb_client_signing" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criteria operator="OR">
            <ns3:criterion comment="check for no cifs in /etc/fstab" test_ref="oval:ssg-test_20340111:tst:1" />
            <ns3:criterion comment="check for sec=krb5i or sec=ntlmv2i in /etc/fstab" test_ref="oval:ssg-test_20340112:tst:1" />
          </ns3:criteria>
          <ns3:criteria operator="OR">
            <ns3:criterion comment="check for no cifs in /etc/mtab" test_ref="oval:ssg-test_20340113:tst:1" />
            <ns3:criterion comment="check for sec=krb5i or sec=ntlmv2i in /etc/mtab" test_ref="oval:ssg-test_20340114:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_tmp_nodev:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nodev Option to /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Legitimate character and block devices should not exist
      within temporary directories like /tmp. The nodev mount option should be
      specified for /tmp.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_tmp_nodev" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nodev on /tmp" test_ref="oval:ssg-test_nodev_tmp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_tmp_noexec:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add noexec Option to /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>It can be dangerous to allow the execution of binaries from
      world-writable temporary storage directories such as /tmp. The noexec
      mount option prevents binaries from being executed out of
      /tmp.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_tmp_noexec" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="noexec on /tmp" test_ref="oval:ssg-test_noexec_tmp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_tmp_nosuid:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nosuid Option to /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid mount option should be set for temporary storage
      partitions such as /tmp. The suid/sgid permissions should not be required
      in these world-writable directories.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_tmp_nosuid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nosuid on /tmp" test_ref="oval:ssg-test_nosuid_tmp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_var_tmp_bind:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Bind Mount /var/tmp To /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /var/tmp directory should be bind mounted to /tmp in
      order to consolidate temporary storage into one location protected by the
      same techniques as /tmp.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_var_tmp_bind" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Ensure /var/tmp is mounted" test_ref="oval:ssg-test_mount_option_var_tmp:tst:1" />
        <ns3:criterion comment="Ensure /tmp is bind mounted" test_ref="oval:ssg-test_mount_option_var_tmp_bind:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_disable_zeroconf:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Zeroconf Networking</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable Zeroconf automatic route assignment in the
      169.254.0.0 subnet.</ns3:description>
        <ns3:reference ref_id="20130813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="network_disable_zeroconf" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Look for NOZEROCONF=yes in /etc/sysconfig/network" test_ref="oval:ssg-test_sysconfig_nozeroconf_yes:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_default_gateway:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Manually Assign IPv6 Router Address</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Define default gateways for IPv6 traffic</ns3:description>
      <ns3:reference ref_id="network_ipv6_default_gateway" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="IPv6 disabled or..." definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criterion comment="Define default gateways" test_ref="oval:ssg-test_network_ipv6_default_gateway:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_disable_rpc:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Support for RPC IPv6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable ipv6 based rpc services</ns3:description>
      <ns3:reference ref_id="network_ipv6_disable_rpc" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Disable udp6" test_ref="oval:ssg-test_network_ipv6_disable_rpc_udp6:tst:1" />
        <ns3:criterion comment="Disable tcp6" test_ref="oval:ssg-test_network_ipv6_disable_rpc_tcp6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_privacy_extensions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable Privacy Extensions for IPv6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable privacy extensions for IPv6</ns3:description>
      <ns3:reference ref_id="network_ipv6_privacy_extensions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="IPv6 disabled or..." definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criterion comment="Enable privacy extensions per interface" test_ref="oval:ssg-test_network_ipv6_privacy_extensions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_static_address:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Manually Assign Global IPv6 Address</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Manually configure addresses for IPv6</ns3:description>
      <ns3:reference ref_id="network_ipv6_static_address" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="IPv6 disabled or..." definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criterion comment="Set static IPv6 address on each interface" test_ref="oval:ssg-test_network_ipv6_static_address:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_sniffer_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable the network sniffer</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the network sniffer</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="network_sniffer_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="promisc interfaces" negate="true" test_ref="oval:ssg-test_promisc_interfaces:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_direct_root_logins:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Direct root Logins Not Allowed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Preventing direct root logins help ensure accountability for actions
      taken on the system using the root account.</ns3:description>
        <ns3:reference ref_id="20151030" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="no_direct_root_logins" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="serial ports /etc/securetty" test_ref="oval:ssg-test_no_direct_root_logins:tst:1" />
        <ns3:criterion comment="serial ports /etc/securetty" test_ref="oval:ssg-test_etc_securetty_exists:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_empty_passwords:def:1" version="1">
      <ns3:metadata>
        <ns3:title>No nullok Option in /etc/pam.d/system-auth</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The file /etc/pam.d/system-auth should not contain the nullok option</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="no_empty_passwords" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="make sure the nullok option is not used in /etc/pam.d/system-auth" test_ref="oval:ssg-test_no_empty_passwords:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_files_unowned_by_user:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find files unowned by a user</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All files should be owned by a user</ns3:description>
        <ns3:reference ref_id="20131218" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="rmercer" />
      <ns3:reference ref_id="no_files_unowned_by_user" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all files and make sure they are owned by a user" test_ref="oval:ssg-no_files_unowned_by_user_test:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_insecure_locks_exports:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure insecure_locks is disabled</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Allowing insecure file locking could allow for sensitive 
      data to be viewed or edited by an unauthorized user.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="no_insecure_locks_exports" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check for insecure NFS locks in /etc/exports" test_ref="oval:ssg-test_no_insecure_locks_exports:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_rsh_trust_files:def:1" version="1">
      <ns3:metadata>
        <ns3:title>No Legacy .rhosts Or hosts.equiv Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>There should not be any .rhosts or hosts.equiv files on the system.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="no_rsh_trust_files" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_rsh_trust_files_root:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_rsh_trust_files_home:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_rsh_trust_files_etc:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_shelllogin_for_systemaccounts:def:1" version="2">
      <ns3:metadata>
        <ns3:title>System Accounts Do Not Run a Shell</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The root account is the only system account that should have
      a login shell.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA23_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="no_shelllogin_for_systemaccounts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Test SYS_UID_MIN not defined in /etc/login.defs" test_ref="oval:ssg-test_sys_uid_min_not_defined:tst:1" />
          <ns3:criterion comment="Test SYS_UID_MAX not defined in /etc/login.defs" test_ref="oval:ssg-test_sys_uid_max_not_defined:tst:1" />
          <ns3:criterion comment="Test shell defined for UID from &lt;0, UID_MIN -1&gt;" test_ref="oval:ssg-test_shell_defined_default_uid_range:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Test SYS_UID_MIN defined in /etc/login.defs" negate="true" test_ref="oval:ssg-test_sys_uid_min_not_defined:tst:1" />
          <ns3:criterion comment="Test SYS_UID_MAX defined in /etc/login.defs" negate="true" test_ref="oval:ssg-test_sys_uid_max_not_defined:tst:1" />
          <ns3:criterion comment="Test shell defined for reserved system UIDs" test_ref="oval:ssg-test_shell_defined_reserved_uid_range:tst:1" />
          <ns3:criterion comment="Test shell defined for dynamically allocated system UIDs" test_ref="oval:ssg-test_shell_defined_dynalloc_uid_range:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_aide_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package aide Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package aide should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_aide_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package aide is installed" test_ref="oval:ssg-test_package_aide_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_audit_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package audit Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package audit should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_audit_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package audit is installed" test_ref="oval:ssg-test_package_audit_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_bind_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package bind Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package bind should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_bind_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package bind is removed" test_ref="oval:ssg-test_package_bind_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dconf_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dconf Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dconf should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_dconf_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dconf is installed" test_ref="oval:ssg-test_package_dconf_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dhcp_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dhcp Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dhcp should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_dhcp_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dhcp is removed" test_ref="oval:ssg-test_package_dhcp_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dovecot_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dovecot Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dovecot should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_dovecot_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dovecot is removed" test_ref="oval:ssg-test_package_dovecot_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dracut-fips_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dracut-fips Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dracut-fips should be installed.</ns3:description>
        <ns3:reference ref_id="20160608" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_dracut-fips_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dracut-fips is installed" test_ref="oval:ssg-test_package_dracut-fips_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_gdm_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package gdm Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package gdm should be installed.</ns3:description>
        <ns3:reference ref_id="20160413" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_gdm_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package gdm is installed" test_ref="oval:ssg-test_package_gdm_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_httpd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package httpd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package httpd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_httpd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package httpd is removed" test_ref="oval:ssg-test_package_httpd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_libreswan_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package libreswan Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package libreswan should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_libreswan_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package libreswan is installed" test_ref="oval:ssg-test_package_libreswan_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_mcstrans_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package mcstrans Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package mcstrans should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_mcstrans_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package mcstrans is removed" test_ref="oval:ssg-test_package_mcstrans_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_net-snmp_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package net-snmp Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package net-snmp should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_net-snmp_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package net-snmp is removed" test_ref="oval:ssg-test_package_net-snmp_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_nss-pam-ldapd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package nss-pam-ldapd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package nss-pam-ldapd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_nss-pam-ldapd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package nss-pam-ldapd is removed" test_ref="oval:ssg-test_package_nss-pam-ldapd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ntp_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ntp Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ntp should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_ntp_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ntp is installed" test_ref="oval:ssg-test_package_ntp_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_openldap-servers_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package openldap-servers Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package openldap-servers should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_openldap-servers_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package openldap-servers is removed" test_ref="oval:ssg-test_package_openldap-servers_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_openssh-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package openssh-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package openssh-server should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_openssh-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package openssh-server is removed" test_ref="oval:ssg-test_package_openssh-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_prelink_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package prelink Removed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The RPM package prelink should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_prelink_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package prelink is removed" test_ref="oval:ssg-test_package_prelink_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rsh-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rsh-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rsh-server should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_rsh-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rsh-server is removed" test_ref="oval:ssg-test_package_rsh-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rsh_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rsh Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rsh should be removed.</ns3:description>
        <ns3:reference ref_id="20140530" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_rsh_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rsh is removed" test_ref="oval:ssg-test_package_rsh_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rsyslog_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rsyslog Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rsyslog should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_rsyslog_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rsyslog is installed" test_ref="oval:ssg-test_package_rsyslog_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_samba-common_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package samba-common Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package samba-common should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_samba-common_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package samba-common is removed" test_ref="oval:ssg-test_package_samba-common_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_screen_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package screen Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package screen should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_screen_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package screen is installed" test_ref="oval:ssg-test_package_screen_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_sendmail_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package sendmail Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package sendmail should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_sendmail_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package sendmail is removed" test_ref="oval:ssg-test_package_sendmail_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_setroubleshoot_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package setroubleshoot Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package setroubleshoot should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_setroubleshoot_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package setroubleshoot is removed" test_ref="oval:ssg-test_package_setroubleshoot_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_squid_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package squid Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package squid should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_squid_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package squid is removed" test_ref="oval:ssg-test_package_squid_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_talk-server_removed:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package talk-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package talk-server should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_talk-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package talk-server is removed" test_ref="oval:ssg-test_package_talk-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_talk_removed:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package talk Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package talk should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_talk_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package talk is removed" test_ref="oval:ssg-test_package_talk_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_telnet-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package telnet-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package telnet-server should be removed.</ns3:description>
        <ns3:reference ref_id="20140915" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_telnet-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package telnet-server is removed" test_ref="oval:ssg-test_package_telnet-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_telnet_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package telnet Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package telnet should be removed.</ns3:description>
        <ns3:reference ref_id="20140915" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_telnet_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package telnet is removed" test_ref="oval:ssg-test_package_telnet_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_tftp-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package tftp-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package tftp-server should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_tftp-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package tftp-server is removed" test_ref="oval:ssg-test_package_tftp-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_tftp_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package tftp Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package tftp should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_tftp_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package tftp is removed" test_ref="oval:ssg-test_package_tftp_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_vsftpd_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package vsftpd Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package vsftpd should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_vsftpd_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package vsftpd is installed" test_ref="oval:ssg-test_package_vsftpd_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_vsftpd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package vsftpd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package vsftpd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_vsftpd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package vsftpd is removed" test_ref="oval:ssg-test_package_vsftpd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_xinetd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package xinetd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package xinetd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_xinetd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package xinetd is removed" test_ref="oval:ssg-test_package_xinetd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_xorg-x11-server-common_removed:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package xorg-x11-server-common Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package xorg-x11-server-common should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20151202" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
        <ns3:reference ref_id="RHEL7_20151202" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_xorg-x11-server-common_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package xorg-x11-server-common is removed" test_ref="oval:ssg-test_package_xorg-x11-server-common_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ypbind_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ypbind Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ypbind should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_ypbind_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ypbind is removed" test_ref="oval:ssg-test_package_ypbind_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ypserv_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ypserv Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ypserv should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_ypserv_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ypserv is removed" test_ref="oval:ssg-test_package_ypserv_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_home:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /home Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>If user home directories will be stored locally, create a
      separate partition for /home. If /home will be mounted from another
      system such as an NFS server, then creating a separate partition is not
      necessary at this time, and the mountpoint can instead be configured
      later.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_home" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/home on own partition" test_ref="oval:ssg-test_home_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_tmp:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /tmp Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /tmp directory is a world-writable directory used for
      temporary file storage. Verify that it has its own partition or logical
      volume.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_tmp" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/tmp on own partition" test_ref="oval:ssg-test_tmp_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_var:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /var Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Ensuring that /var is mounted on its own partition enables
      the setting of more restrictive mount options, which is used as temporary
      storage by many program, particularly system services such as daemons. It
      is not uncommon for the /var directory to contain world-writable
      directories, installed by other software packages.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_var" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/var on own partition" test_ref="oval:ssg-test_var_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_var_log:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /var/log Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>System logs are stored in the /var/log directory. Ensure
      that it has its own partition or logical volume.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_var_log" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/var/log on own partition" test_ref="oval:ssg-test_var_log_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_var_log_audit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /var/log/audit Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit logs are stored in the /var/log/audit directory.
      Ensure that it has its own partition or logical volume. Make absolutely
      certain that it is large enough to store all audit logs that will be
      created by the auditing daemon.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_var_log_audit" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/var/log/audit on own partition" test_ref="oval:ssg-test_var_log_audit_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-postfix_server_banner:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure Postfix Against Unnecessary Release of Information</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Protect against unnecessary release of information.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="postfix_server_banner" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Limit release of information" test_ref="oval:ssg-test_postfix_server_banner:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-require_singleuser_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Authentication for Single-User Mode</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The requirement for a password to boot into single-user mode
      should be configured correctly.</ns3:description>
        <ns3:reference ref_id="20140926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="require_singleuser_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Conditions are satisfied" test_ref="oval:ssg-test_require_rescue_service:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_require_rescue_service_runlevel1:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_custom_runlevel1_target:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_custom_rescue_service:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-require_smb_client_signing:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Client SMB Packet Signing in smb.conf</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Require samba clients which use smb.conf, such as smbclient,
      to use packet signing. A Samba client should only communicate with
      servers who can support SMB packet signing.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="require_smb_client_signing" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="package samba-common is not installed" definition_ref="oval:ssg-package_samba-common_removed:def:1" />
        <ns3:criterion comment="check for client signing = mandatory in /etc/samba/smb.conf" test_ref="oval:ssg-test_require_smb_client_signing:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-restrict_serial_port_logins:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Restrict Serial Port Root Logins</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Preventing direct root login to serial port interfaces helps
      ensure accountability for actions taken on the system using the root
      account.</ns3:description>
        <ns3:reference ref_id="20141114" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="restrict_serial_port_logins" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="serial ports /etc/securetty" negate="true" test_ref="oval:ssg-test_serial_ports_etc_securetty:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-root_path_no_dot:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Ensure that No Dangerous Directories Exist in Root's Path</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The environment variable PATH should be set correctly for
      the root user.</ns3:description>
        <ns3:reference ref_id="20140522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="root_path_no_dot" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="environment variable PATH contains dangerous path" operator="AND">
        <ns3:criterion comment="environment variable PATH starts with : or ." test_ref="oval:ssg-test_env_var_begins:tst:1" />
        <ns3:criterion comment="environment variable PATH contains : twice in a row" test_ref="oval:ssg-test_env_var_contains_doublecolon:tst:1" />
        <ns3:criterion comment="environment variable PATH contains . twice in a row" test_ref="oval:ssg-test_env_var_contains_doubleperiod:tst:1" />
        <ns3:criterion comment="environment variable PATH ends with : or ." test_ref="oval:ssg-test_env_var_ends:tst:1" />
        <ns3:criterion comment="environment variable PATH doesn't begin with a /" test_ref="oval:ssg-test_env_var_begins_slash:tst:1" />
        <ns3:criterion comment="environment variable PATH doesn't contain relative paths" test_ref="oval:ssg-test_env_var_contains_relative_path:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rpm_verify_hashes:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Verify File Hashes with RPM</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>Verify the RPM digests of system binaries using the RPM database.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150818" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150818" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150818" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rpm_verify_hashes" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="verify file md5 hashes" test_ref="oval:ssg-test_files_fail_md5_hash:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rpm_verify_permissions:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Verify File Ownership And Permissions Using RPM</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Verify the integrity of installed packages
      by comparing the installed files with information about the
      files taken from the package metadata stored in the RPM
      database.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rpm_verify_permissions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="user ownership of all files matches local rpm database" test_ref="oval:ssg-test_verify_all_rpms_user_ownership:tst:1" />
        <ns3:criterion comment="group ownership of all files matches local rpm database" test_ref="oval:ssg-test_verify_all_rpms_group_ownership:tst:1" />
        <ns3:criterion comment="mode of all files matches local rpm database" test_ref="oval:ssg-test_verify_all_rpms_mode:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_nolisten:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable Rsyslogd from Accepting Remote Messages on Loghosts
      Only</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>rsyslogd should reject remote messages</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="rsyslog_nolisten" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Conditions are satisfied" test_ref="oval:ssg-test_rsyslog_nolisten:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_remote_loghost:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Send Logs to a Remote Loghost</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Syslog logs should be sent to a remote loghost</ns3:description>
        <ns3:reference ref_id="20151105" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="rsyslog_remote_loghost" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Remote logging set within /etc/rsyslog.conf" test_ref="oval:ssg-test_remote_rsyslog_conf:tst:1" />
        <ns3:criterion comment="Remote logging set within /etc/rsyslog.d" test_ref="oval:ssg-test_remote_rsyslog_d:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-securetty_root_login_console_only:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Restrict Virtual Console Root Logins</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Preventing direct root login to virtual console devices
      helps ensure accountability for actions taken on the system using the
      root account.</ns3:description>
        <ns3:reference ref_id="20141114" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="securetty_root_login_console_only" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="virtual consoles /etc/securetty" test_ref="oval:ssg-test_virtual_consoles_etc_securetty:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_all_devicefiles_labeled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Device Files Have Proper SELinux Context</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All device files in /dev should be assigned an SELinux security context other than 'device_t'.</ns3:description>
      <ns3:reference ref_id="selinux_all_devicefiles_labeled" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="device_t in /dev" test_ref="oval:ssg-test_selinux_all_devicefiles_labeled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_confinement_of_daemons:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure No Daemons are Unconfined by SELinux</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All pids in /proc should be assigned an SELinux security context other than 'initrc_t'.</ns3:description>
      <ns3:reference ref_id="selinux_confinement_of_daemons" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="device_t in /dev" test_ref="oval:ssg-test_selinux_confinement_of_daemons:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_policytype:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SELinux</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The SELinux policy should be set appropriately.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="selinux_policytype" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_selinux_policy:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_state:def:1" version="1">
      <ns3:metadata>
        <ns3:title>SELinux Enforcing</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The SELinux state should be enforcing the local policy.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="selinux_state" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="enforce is disabled" test_ref="oval:ssg-test_etc_selinux_config:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_firewalld_default_zone:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Change the default firewalld zone to drop</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Change the default firewalld zone to drop.</ns3:description>
        <ns3:reference ref_id="20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="set_firewalld_default_zone" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Set default zone to drop" test_ref="oval:ssg-test_firewalld_input_drop:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_password_hashing_algorithm_libuserconf:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set SHA512 Password Hashing Algorithm in /etc/libuser.conf</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The password hashing algorithm should be set correctly in /etc/libuser.conf.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="set_password_hashing_algorithm_libuserconf" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_etc_libuser_conf_cryptstyle:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_password_hashing_algorithm_logindefs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set SHA512 Password Hashing Algorithm in /etc/login.defs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The password hashing algorithm should be set correctly in /etc/login.defs.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="set_password_hashing_algorithm_logindefs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_etc_login_defs_encrypt_method:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_password_hashing_algorithm_systemauth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password Hashing Algorithm in /etc/pam.d/system-auth</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The password hashing algorithm should be set correctly in /etc/pam.d/system-auth.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="set_password_hashing_algorithm_systemauth" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_pam_unix_sha512:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-snmpd_not_default_password:def:1" version="2">
      <ns3:metadata>
        <ns3:title>SNMP default communities disabled</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>SNMP default communities must be removed.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="snmpd_not_default_password" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="SMNP installed" definition_ref="oval:ssg-package_net-snmp_removed:def:1" />
        <ns3:criterion comment="SNMP communities" test_ref="oval:ssg-test_snmp_default_communities:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-snmpd_use_newer_protocol:def:1" version="2">
      <ns3:metadata>
        <ns3:title>SNMP use newer protocols</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>SNMP version 1 and 2c must not be enabled.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="snmpd_use_newer_protocol" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="SMNP installed" definition_ref="oval:ssg-package_net-snmp_removed:def:1" />
        <ns3:criterion comment="SNMP protocols" test_ref="oval:ssg-test_snmp_versions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_allow_only_protocol2:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Only Protocol 2 Connections Allowed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The OpenSSH daemon should be running protocol 2.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_allow_only_protocol2" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:extend_definition comment="rpm package openssh-server removed" definition_ref="oval:ssg-package_openssh-server_removed:def:1" />
        <ns3:criterion comment="Check Protocol in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_allow_only_protocol2:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_empty_passwords:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Empty Passwords</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Remote connections from accounts with empty passwords should
      be disabled (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_disable_empty_passwords" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PermitEmptyPasswords in /etc/ssh/sshd_config" negate="true" test_ref="oval:ssg-test_sshd_permitemptypasswords_no:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_rhosts:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable .rhosts Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Emulation of the rsh command through the ssh server should
      be disabled (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_disable_rhosts" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check IgnoreRhosts in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_rsh_emulation_disabled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_root_login:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable root Login via SSH</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Root login via SSH should be disabled (and dependencies are
      met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_disable_root_login" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PermitRootLogin in /etc/ssh/sshd_config" negate="true" test_ref="oval:ssg-test_sshd_permitrootlogin_no:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_do_not_permit_user_env:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Do Not Allow Users to Set Environment Options</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>PermitUserEnvironment should be disabled</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_do_not_permit_user_env" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PermitUserEnvironment in /etc/ssh/sshd_config" negate="true" test_ref="oval:ssg-test_sshd_no_user_envset:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_enable_warning_banner:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable a Warning Banner</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>SSH warning banner should be enabled (and dependencies are
      met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_enable_warning_banner" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check Banner in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_banner_set:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_set_idle_timeout:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set OpenSSH Idle Timeout Interval</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The SSH idle timeout interval should be set to an
      appropriate value.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        
      <ns3:reference ref_id="sshd_set_idle_timeout" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check ClientAliveInterval in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_idle_timeout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_set_keepalive:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set ClientAliveCountMax for User Logins</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The SSH ClientAliveCountMax should be set to an appropriate
      value (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_set_keepalive" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check ClientAliveCountMax in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_clientalivecountmax:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_use_approved_ciphers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Use Only Approved Ciphers</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Limit the ciphers to those which are FIPS-approved and only
      use ciphers in counter (CTR) mode.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_use_approved_ciphers" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check ClientAliveInterval in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_use_approved_ciphers:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_use_approved_macs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Use Only FIPS MACs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Limit the Message Authentication Codes (MACs) to those which are FIPS-approved.</ns3:description>
        <ns3:reference ref_id="20150718" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="PCA" />
      <ns3:reference ref_id="sshd_use_approved_macs" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check MACs in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_use_approved_macs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysconfig_networking_bootproto_ifcfg:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable DHCP Client</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>DHCP configuration should be static for all
      interfaces.</ns3:description>
        <ns3:reference ref_id="20140530" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sysconfig_networking_bootproto_ifcfg" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Test for BOOTPROTO=(static|none) across all interfaces">
        <ns3:criterion test_ref="oval:ssg-test_sysconfig_networking_bootproto_ifcfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_dmesg_restrict:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.dmesg_restrict" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The "kernel.dmesg_restrict" kernel parameter should be set to "1" in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20151029" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_kernel_dmesg_restrict" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="kernel.dmesg_restrict configuration setting check" definition_ref="oval:ssg-sysctl_static_kernel_dmesg_restrict:def:1" />
        <ns3:extend_definition comment="kernel.dmesg_restrict runtime setting check" definition_ref="oval:ssg-sysctl_runtime_kernel_dmesg_restrict:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_exec_shield:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Kernel Runtime Parameter "kernel.exec-shield" Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel runtime parameter "kernel.exec-shield" should not be disabled and set to 1 on 32-bit systems.</ns3:description>
        <ns3:reference ref_id="201410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_kernel_exec_shield" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="system is RHEL6" operator="AND">
          <ns3:extend_definition comment="RHEL6 installed" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
          <ns3:criterion comment="kernel runtime parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1" />
          <ns3:criterion comment="kernel /etc/sysctl.conf parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" />
          <ns3:criterion comment="kernel runtime parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1" />
          <ns3:criterion comment="kernel /etc/sysctl.conf parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" />
          <ns3:criterion comment="NX is supported and is not disabled" test_ref="oval:ssg-test_nx_disabled_grub:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_ipv6_disable:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Kernel Runtime Parameter IPv6 Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disables IPv6 for all network interfaces.</ns3:description>
        <ns3:reference ref_id="20141015" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_kernel_ipv6_disable" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.disable_ipv6 set correctly" operator="OR">
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.disable_ipv6 configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_disable_ipv6:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.disable_ipv6 runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_disable_ipv6:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-umask_for_daemons:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Daemon umask</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The daemon umask should be set as appropriate</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="umask_for_daemons" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_umask_for_daemons:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_randomize_va_space:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.randomize_va_space" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "kernel.randomize_va_space" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_kernel_randomize_va_space" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="kernel.randomize_va_space configuration setting check" definition_ref="oval:ssg-sysctl_static_kernel_randomize_va_space:def:1" />
        <ns3:extend_definition comment="kernel.randomize_va_space runtime setting check" definition_ref="oval:ssg-sysctl_runtime_kernel_randomize_va_space:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_kernel_dmesg_restrict:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.dmesg_restrict" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.dmesg_restrict" parameter should be set to "1" in system runtime.</ns3:description>
        <ns3:reference ref_id="20151029" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_runtime_kernel_dmesg_restrict" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter kernel.dmesg_restrict set to 1" test_ref="oval:ssg-test_runtime_kernel_dmesg_restrict:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_kernel_randomize_va_space:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.randomize_va_space" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.randomize_va_space" parameter should be set to "2" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_kernel_randomize_va_space" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter kernel.randomize_va_space set to 2" test_ref="oval:ssg-test_runtime_sysctl_kernel_randomize_va_space:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_disable_ipv6:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.disable_ipv6" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.disable_ipv6" parameter should be set to "1" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_disable_ipv6" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_kernel_dmesg_restrict:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.dmesg_restrict" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.dmesg_restrict" parameter should be set to "1" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20151029" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_static_kernel_dmesg_restrict" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Kernel static parameter kernel.dmesg_restrict set to 1 in /etc/sysctl.d/*" test_ref="oval:ssg-test_static_sysctld_kernel_dmesg_restrict:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Kernel static paramater kernel.dmesg_restrict set to 1 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_etc_sysctl_kernel_dmesg_restrict:tst:1" />
          <ns3:criterion comment="Kernel static parameter kernel.dmesg_restrict not present in some /etc/sysctl.d/* file" test_ref="oval:ssg-test_static_sysctld_kernel_dmesg_restrict_not_used:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_kernel_randomize_va_space:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.randomize_va_space" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.randomize_va_space" parameter should be set to "2" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_kernel_randomize_va_space" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_kernel_randomize_va_space:tst:1" />
        
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_kernel_randomize_va_space:tst:1" />
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_kernel_randomize_va_space:tst:1" />
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_kernel_randomize_va_space:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_disable_ipv6:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.disable_ipv6" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.disable_ipv6" parameter should be set to "1" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_disable_ipv6" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_64bit:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for 64-bit Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for 64-bit architectures to be used by other tests</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="system_info_architecture_64bit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="Generic test for x86_64 architecture" definition_ref="oval:ssg-system_info_architecture_x86_64:def:1" />
        <ns3:extend_definition comment="Generic test for ppc64 architecture" definition_ref="oval:ssg-system_info_architecture_ppc_64:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_ppc_64:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for PPC and PPCLE Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for PPC PPC64LE architecture to be used by other tests</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="system_info_architecture_ppc_64" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Generic test for ppc64 architecture" test_ref="oval:ssg-test_system_info_architecture_ppc_64:tst:1" />
        <ns3:criterion comment="Generic test for ppcle64 architecture" test_ref="oval:ssg-test_system_info_architecture_ppcle_64:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_x86:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for x86 Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for x86 architecture to be used by other tests</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="system_info_architecture_x86" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Generic test for x86 architecture" test_ref="oval:ssg-test_system_info_architecture_x86:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_x86_64:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for x86_64 Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for x86_64 architecture to be used by other tests</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="system_info_architecture_x86_64" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Generic test for x86_64 architecture" test_ref="oval:ssg-test_system_info_architecture_x86_64:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-tftpd_uses_secure_mode:def:1" version="1">
      <ns3:metadata>
        <ns3:title>TFTP Daemon Uses Secure Mode</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The TFTP daemon should use secure mode.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="tftpd_uses_secure_mode" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package tftp-server removed or /etc/xinetd.d/tftp configured correctly" operator="OR">
        <ns3:extend_definition comment="rpm package tftp-server removed" definition_ref="oval:ssg-package_tftp-server_removed:def:1" />
        <ns3:criterion comment="tftpd secure mode" test_ref="oval:ssg-test_tftpd_uses_secure_mode:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-userowner_shadow_file:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'shadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/shadow file should be owned by the
      appropriate user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="userowner_shadow_file" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check file ownership of /etc/shadow" test_ref="oval:ssg-test_userowner_shadow_file:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-wireless_disable_interfaces:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Deactivate Wireless Interfaces</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All wireless interfaces should be disabled.</ns3:description>
      <ns3:reference ref_id="wireless_disable_interfaces" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="query /proc/net/wireless" test_ref="oval:ssg-test_wireless_disable_interfaces:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_logon_fail_delay:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that FAIL_DELAY is Configured in /etc/login.defs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The delay between failed authentication attempts should be
      set for all users specified in /etc/login.defs</ns3:description>
        <ns3:reference ref_id="20160530" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_logon_fail_delay" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_accounts_logon_fail_delay:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_deny_root:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Lock out the root account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The root account should be configured to deny access after the number of defined
      failed attempts has been reached.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_deny_root" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="pam_faillock.so preauth silent set in system-auth" test_ref="oval:ssg-test_pam_faillock_preauth_silent_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny_root value set in system-auth" test_ref="oval:ssg-test_pam_faillock_authfail_deny_root_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so preauth silent set in password-auth" test_ref="oval:ssg-test_pam_faillock_preauth_silent_password-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny_root value set in password-auth" test_ref="oval:ssg-test_pam_faillock_authfail_deny_root_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-clean_components_post_updating:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure YUM Removes Previous Package Versions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The clean_requirements_on_remove option should be used to ensure that old 
      versions of software components are removed after updating.</ns3:description>
        <ns3:reference ref_id="20160524" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="clean_components_post_updating" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="check value of clean_requirements_on_remove in /etc/yum.conf" test_ref="oval:ssg-test_yum_clean_components_post_updating:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-enable_x11_forwarding:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable X11 Forwarding</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable X11Forwarding to encrypt X11 remote connections over SSH.</ns3:description>
        <ns3:reference ref_id="20160410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="enable_x11_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check X11Forwarding in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_enable_x11_forwarding:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_local_packages:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure gpgcheck Enabled for Local Packages</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The localpkg_gpgcheck option should be used to ensure that checking 
      of an RPM package's signature always occurs prior to its
      installation.</ns3:description>
        <ns3:reference ref_id="20160524" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ensure_gpgcheck_local_packages" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="check value of localpkg_gpgcheck in /etc/yum.conf" test_ref="oval:ssg-test_yum_ensure_gpgcheck_local_packages:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_repo_metadata:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure gpgcheck Enabled for Repository Metadata</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The repo_gpgcheck option should be used to ensure that checking
      of repository metadata always occurs.</ns3:description>
        <ns3:reference ref_id="20160524" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ensure_gpgcheck_repo_metadata" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="check value of repo_gpgcheck in /etc/yum.conf" test_ref="oval:ssg-test_yum_ensure_gpgcheck_repo_metadata:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_sshd_private_key:def:1" version="1">
      <ns3:metadata>
        <ns3:title>SSH Server Private Key Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for the SSH Server's private keys should be
set to 0600 (or stronger). By default, these files are located at /etc/ssh.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_sshd_private_key" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_sshd_private_key:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_sshd_pub_key:def:1" version="1">
      <ns3:metadata>
        <ns3:title>SSHD Service Public Key Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for the SSH Server's public keys should be
set to 0644 (or stronger). By default, these files are located at /etc/ssh.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_sshd_pub_key" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_sshd_pub_key:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_unauthorized_sgid:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Find setgid files system packages</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All files with setgid should be owned by a base system package</ns3:description>
        <ns3:reference ref_id="RHEL7_20150703" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_unauthorized_sgid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all setgid files" test_ref="oval:ssg-check_setgid_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_unauthorized_suid:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find setuid files from system packages</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All files with setuid should be owned by a base system package</ns3:description>
        <ns3:reference ref_id="RHEL7_20150704" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_unauthorized_suid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all setuid files" test_ref="oval:ssg-check_setuid_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-grub2_enable_fips_mode:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable FIPS Mode in GRUB2</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Look for argument fips=1 in the kernel line in /etc/default/grub.</ns3:description>
        <ns3:reference ref_id="20160608" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="grub2_enable_fips_mode" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="Installed OS is RHEL7" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
        <ns3:extend_definition comment="prelink disabled" definition_ref="oval:ssg-disable_prelink:def:1" />
        <ns3:extend_definition comment="package dracut-fips installed" definition_ref="oval:ssg-package_dracut-fips_installed:def:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_grub2_enable_fips_mode:tst:1" />
          <ns3:criteria operator="AND">
            <ns3:criterion comment="check for GRUB_CMDLINE_LINUX_DEFAULT exists in /etc/default/grub" test_ref="oval:ssg-test_grub2_default_exists:tst:1" />
            <ns3:criterion comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" test_ref="oval:ssg-test_grub2_enable_fips_mode_default:tst:1" />
            <ns3:criterion comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_grub2_enable_fips_mode:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_PAE_kernel_on_x86-32:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package kernel-PAE Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package kernel-PAE should be installed on 32-bit
      systems.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="install_PAE_kernel_on_x86-32" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:extend_definition comment="Not a 32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" negate="true" />
        
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="A 32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" />
          <ns3:criterion comment="Package kernel-PAE is installed" test_ref="oval:ssg-test_package_kernel-PAE_installed:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_mcafee_hbss:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Install McAfee Host-Based Intrusion Detection Software (HBSS)</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>McAfee Host-Based Intrusion Detection Software (HBSS) software
      should be installed.</ns3:description>
        <ns3:reference ref_id="20160408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="install_mcafee_hbss" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="McAfee runtime library package installed" test_ref="oval:ssg-test_mcafee_runtime_installed:tst:1" />
        <ns3:criterion comment="McAfee management agent package installed" test_ref="oval:ssg-test_mcafee_management_agent:tst:1" />
        <ns3:criterion comment="McAfee ACCM is installed" test_ref="oval:ssg-test_mcafee_accm_exists:tst:1" />
        <ns3:criterion comment="McAfee Audit Engine is installed" test_ref="oval:ssg-test_mcafee_auditengine_exists:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_bluetooth_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable bluetooth Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module bluetooth should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_bluetooth_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module bluetooth disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_bluetooth_disabled:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_bluetooth_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_bluetooth_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_bluetooth_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_bluetooth_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_cramfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable cramfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module cramfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_cramfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module cramfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_cramfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_cramfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_cramfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_cramfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_cramfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_freevxfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable freevxfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module freevxfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_freevxfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module freevxfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_freevxfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_freevxfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_freevxfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_freevxfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_freevxfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_hfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable hfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module hfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_hfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module hfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_hfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_hfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_hfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_hfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_hfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_hfsplus_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable hfsplus Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module hfsplus should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_hfsplus_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module hfsplus disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_hfsplus_disabled:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_hfsplus_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_hfsplus_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_hfsplus_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_hfsplus_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_jffs2_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable jffs2 Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module jffs2 should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_jffs2_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module jffs2 disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_jffs2_disabled:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_jffs2_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_jffs2_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_jffs2_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_jffs2_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_sctp_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable sctp Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module sctp should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_sctp_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module sctp disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_sctp_disabled:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_sctp_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_sctp_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_sctp_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_sctp_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_squashfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable squashfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module squashfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_squashfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module squashfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_squashfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_squashfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_squashfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_squashfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_squashfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_udf_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable udf Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module udf should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_udf_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module udf disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_udf_disabled:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_udf_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_udf_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_udf_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_udf_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_krb_sec_remote_filesystems:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Mount Remote Filesystems with Kerberos Security</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The Kerberos security option should be enabled for all NFS mounts in /etc/fstab.</ns3:description>
      <ns3:reference ref_id="mount_option_krb_sec_remote_filesystems" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="XOR">
        
        
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_no_nfs_defined_etc_fstab_krb_sec:tst:1" />
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_nfs_krb_sec_etc_fstab:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_disable_ddns_interfaces:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Client Dynamic DNS Updates</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Clients should not automatically update their own
      DNS record.</ns3:description>
        <ns3:reference ref_id="20160406" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="network_disable_ddns_interfaces" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_network_disable_ddns_interfaces_ifcfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_network_disable_ddns_interfaces_dhclient:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_network_disable_ddns_interfaces_dhcp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_nails_enabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Service nails Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The nails service should be enabled if possible.</ns3:description>
      <ns3:reference ref_id="service_nails_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="service nails is configured to start" operator="OR">
        <ns3:criterion comment="nails runlevel 0" test_ref="oval:ssg-test_runlevel0_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 1" test_ref="oval:ssg-test_runlevel1_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 2" test_ref="oval:ssg-test_runlevel2_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 3" test_ref="oval:ssg-test_runlevel3_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 4" test_ref="oval:ssg-test_runlevel4_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 5" test_ref="oval:ssg-test_runlevel5_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 6" test_ref="oval:ssg-test_runlevel6_nails:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sshd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sshd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sshd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sshd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package openssh-server removed or service sshd is not configured to start" operator="OR">
        <ns3:extend_definition comment="openssh-server removed" definition_ref="oval:ssg-package_openssh-server_removed:def:1" />
        <ns3:criteria comment="service sshd is not configured to start" operator="OR">
          <ns3:criterion comment="sshd not wanted by multi-user.target" test_ref="oval:ssg-test_sshd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_compression:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Compression Or Set Compression to delayed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSH should either have compression disabled or set to delayed.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_disable_compression" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check Compression in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_disable_compression:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_gssapi_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable GSSAPI Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Unless needed, disable the GSSAPI authentication option for
the SSH Server.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_disable_gssapi_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check GSSAPIAuthentication in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_disable_gssapi_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_kerb_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Kerberos Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Unless needed, disable the Kerberos authentication option for
the SSH Server.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_disable_kerb_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check KerberosAuthentication in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_disable_kerb_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_enable_strictmodes:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SSH Server's Strict Mode</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable StrictMode to check users home directory permissions
and configurations.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_enable_strictmodes" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check StrictModes in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_enable_strictmodes:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_print_last_log:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable Print Last Log</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable PrintLastLogStrict to display user's last login time 
and date.</ns3:description>
        <ns3:reference ref_id="20160410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_print_last_log" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PrintLastLog in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_enable_printlastlog:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_use_priv_separation:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Use Priviledge Separation</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Use priviledge separation to cause the SSH process to drop
root privileges when not needed.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_use_priv_separation" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check UsePrivilegeSeparation in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_use_priv_separation:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sssd_memcache_timeout:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure SSSD's Memory Cache to Expire</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSSD's memory cache should be configured to set to expire records after 1 day.</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sssd_memcache_timeout" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check memcache_timeout in /etc/sssd/sssd.conf" test_ref="oval:ssg-test_sssd_memcache_timeout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sssd_offline_cred_expiration:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure SSSD to Expire Offline Credentials</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSSD should be configured to expire offline credentials after 1 day.</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sssd_offline_cred_expiration" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check offline_credentials_expiration in /etc/sssd/sssd.conf" test_ref="oval:ssg-test_sssd_offline_cred_expiration:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sssd_ssh_known_hosts_timeout:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure SSSD to Expire SSH Known Hosts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSSD should be configured to expire keys from known SSH hosts after 1 day.</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sssd_ssh_known_hosts_timeout" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check ssh_known_hosts_timeout in /etc/sssd/sssd.conf" test_ref="oval:ssg-test_sssd_ssh_known_hosts_timeout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sudo_remove_no_authenticate:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure !authenticate Is Not Used in Sudo</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks interactive shell timeout</ns3:description>
        <ns3:reference ref_id="20160606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sudo_remove_no_authenticate" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="!authenticate does not exist in /etc/sudoers" test_ref="oval:ssg-test_no_authenticate_etc_sudoers:tst:1" />
        <ns3:criterion comment="!authenticate does not exist in /etc/sudoers.d" test_ref="oval:ssg-test_no_authenticate_etc_sudoers_d:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sudo_remove_nopasswd:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure NOPASSWD Is Not Used in Sudo</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks interactive shell timeout</ns3:description>
        <ns3:reference ref_id="20160606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sudo_remove_nopasswd" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="NOPASSWD is not configured in /etc/sudoers" test_ref="oval:ssg-test_nopasswd_etc_sudoers:tst:1" />
        <ns3:criterion comment="NOPASSWD is not configured in /etc/sudoers.d" test_ref="oval:ssg-test_nopasswd_etc_sudoers_d:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_fs_suid_dumpable:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "fs.suid_dumpable" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "fs.suid_dumpable" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_fs_suid_dumpable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="fs.suid_dumpable configuration setting check" definition_ref="oval:ssg-sysctl_static_fs_suid_dumpable:def:1" />
        <ns3:extend_definition comment="fs.suid_dumpable runtime setting check" definition_ref="oval:ssg-sysctl_runtime_fs_suid_dumpable:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_source_route:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_source_route:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.log_martians" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.log_martians" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.log_martians configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_log_martians:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.log_martians runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_log_martians:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.rp_filter" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.rp_filter" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.rp_filter configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_rp_filter:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.rp_filter runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_rp_filter:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.secure_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.secure_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.secure_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_secure_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.secure_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_secure_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.send_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.send_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.send_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_send_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.send_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_send_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_source_route:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_source_route:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.log_martians" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.log_martians" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.log_martians configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_log_martians:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.log_martians runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_log_martians:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.rp_filter" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.rp_filter" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.rp_filter configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_rp_filter:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.rp_filter runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_rp_filter:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.secure_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.secure_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.secure_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_secure_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.secure_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_secure_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.send_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.send_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.send_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_send_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.send_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_send_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_echo_ignore_broadcasts" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.icmp_echo_ignore_broadcasts" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_icmp_echo_ignore_broadcasts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.icmp_echo_ignore_broadcasts configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_icmp_echo_ignore_broadcasts:def:1" />
        <ns3:extend_definition comment="net.ipv4.icmp_echo_ignore_broadcasts runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_ignore_bogus_error_responses" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.icmp_ignore_bogus_error_responses" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_icmp_ignore_bogus_error_responses" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.icmp_ignore_bogus_error_responses configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_icmp_ignore_bogus_error_responses:def:1" />
        <ns3:extend_definition comment="net.ipv4.icmp_ignore_bogus_error_responses runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_ip_forward:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.ip_forward" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.ip_forward" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_ip_forward" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.ip_forward configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_ip_forward:def:1" />
        <ns3:extend_definition comment="net.ipv4.ip_forward runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_ip_forward:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_tcp_syncookies:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.tcp_syncookies" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.tcp_syncookies" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_tcp_syncookies" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.tcp_syncookies configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_tcp_syncookies:def:1" />
        <ns3:extend_definition comment="net.ipv4.tcp_syncookies runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_tcp_syncookies:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_ra" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.accept_ra" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.accept_ra set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_ra configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_ra:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_ra runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_ra:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.accept_redirects set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_redirects:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_redirects:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.accept_source_route set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_source_route:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_source_route:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_forwarding:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.forwarding" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.forwarding" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.forwarding set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.forwarding configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_forwarding:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.forwarding runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_forwarding:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_ra" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.default.accept_ra" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_default_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.default.accept_ra set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_ra configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_ra:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_ra runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_ra:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.default.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.default.accept_redirects set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_redirects:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_redirects:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.default.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.default.accept_source_route set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_source_route:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_source_route:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_fs_suid_dumpable:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "fs.suid_dumpable" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "fs.suid_dumpable" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_fs_suid_dumpable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter fs.suid_dumpable set to 0" test_ref="oval:ssg-test_runtime_sysctl_fs_suid_dumpable:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.log_martians" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.log_martians" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.log_martians set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.rp_filter" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.rp_filter" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.rp_filter set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.secure_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.secure_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.secure_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.send_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.send_redirects" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.send_redirects set to 0" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.log_martians" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.log_martians" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.log_martians set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.rp_filter" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.rp_filter" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.rp_filter set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_ip_forward:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.ip_forward" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.ip_forward" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_ip_forward" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.ip_forward set to 0" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_ip_forward:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.secure_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.secure_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.secure_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.send_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.send_redirects" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.send_redirects set to 0" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_echo_ignore_broadcasts" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_echo_ignore_broadcasts" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_ignore_bogus_error_responses" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_ignore_bogus_error_responses" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_tcp_syncookies:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.tcp_syncookies" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.tcp_syncookies" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_tcp_syncookies" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.tcp_syncookies set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_tcp_syncookies:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_ra" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_ra" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.accept_ra set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_forwarding:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.forwarding" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.forwarding" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.forwarding set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_forwarding:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_ra" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_ra" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_default_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.default.accept_ra set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.default.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.default.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_fs_suid_dumpable:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "fs.suid_dumpable" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "fs.suid_dumpable" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_fs_suid_dumpable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_fs_suid_dumpable:tst:1" />
        
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_fs_suid_dumpable:tst:1" />
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_fs_suid_dumpable:tst:1" />
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_fs_suid_dumpable:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.log_martians" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.log_martians" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_log_martians:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.rp_filter" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.rp_filter" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_rp_filter:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.secure_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.secure_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.send_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.send_redirects" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_send_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.log_martians" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.log_martians" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_log_martians:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.rp_filter" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.rp_filter" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_rp_filter:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.secure_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.secure_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.send_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.send_redirects" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_send_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_icmp_echo_ignore_broadcasts:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_echo_ignore_broadcasts" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_echo_ignore_broadcasts" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_icmp_echo_ignore_broadcasts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_icmp_ignore_bogus_error_responses:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_ignore_bogus_error_responses" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_ignore_bogus_error_responses" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_icmp_ignore_bogus_error_responses" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_ip_forward:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.ip_forward" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.ip_forward" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_ip_forward" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_ip_forward:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_ip_forward:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_ip_forward:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_ip_forward:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_tcp_syncookies:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.tcp_syncookies" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.tcp_syncookies" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_tcp_syncookies" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_tcp_syncookies:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_tcp_syncookies:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_tcp_syncookies:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_ra" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_ra" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_ra:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_forwarding:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.forwarding" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.forwarding" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_forwarding:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_forwarding:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_forwarding:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_ra" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_ra" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_default_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_ra:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-use_kerberos_security_all_exports:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Use Kerberos Security on All Exports</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Using Kerberos Security allows to cryptography authenticate a
      valid user to an NFS share.</ns3:description>
        <ns3:reference ref_id="20160411" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="use_kerberos_security_all_exports" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Check for Kerberos settings in /etc/exports" test_ref="oval:ssg-test_use_kerberos_security_all_exports:tst:1" />
        <ns3:criterion comment="Check for a share in /etc/exports" negate="true" test_ref="oval:ssg-test_non_empty_exports_file:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_specify_multiple_servers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify Multiple Remote chronyd NTP Servers for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Multiple chronyd NTP Servers for time synchronization should be specified.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_specify_multiple_servers" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="chrony.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_chronyd_multiple_servers:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_specify_remote_server:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify a Remote NTP Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>A remote NTP Server for time synchronization should be
      specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_specify_remote_server" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="chrony.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_chronyd_remote_server:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_ctrlaltdel_reboot:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Ctrl-Alt-Del Reboot Activation</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>By default, the system will reboot when the
      Ctrl-Alt-Del key sequence is pressed.</ns3:description>
        <ns3:reference ref_id="20160111" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="disable_ctrlaltdel_reboot" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Disable Ctrl-Alt-Del systemd softlink exists" test_ref="oval:ssg-test_disable_ctrlaltdel_exists:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dovecot_disable_plaintext_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Plaintext Authentication in Dovecot</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Plaintext authentication of mail clients should be disabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160208" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="dovecot_disable_plaintext_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Disable Plaintext Authentication in Dovecot" operator="OR">
        <ns3:extend_definition comment="dovecot service is disabled" definition_ref="oval:ssg-service_dovecot_disabled:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dovecot_disable_plaintext_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dovecot_enable_ssl:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SSL in Dovecot</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSL capabilities should be enabled for the mail server.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160208" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="dovecot_enable_ssl" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Enable SSL in Dovecot" operator="OR">
        <ns3:extend_definition comment="dovecot service is disabled" definition_ref="oval:ssg-service_dovecot_disabled:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dovecot_enable_ssl:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ntpd_specify_multiple_servers:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Specify Multiple Remote ntpd NTP Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Multiple ntpd NTP Servers for time synchronization should be specified.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="ntpd_specify_multiple_servers" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="ntp.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_ntpd_multiple_servers:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ntpd_specify_remote_server:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Specify a Remote ntpd NTP Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>A remote ntpd NTP Server for time synchronization should be
      specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="ntpd_specify_remote_server" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="ntp.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_ntp_remote_server:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_chrony_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package chrony Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package chrony should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_chrony_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package chrony is installed" test_ref="oval:ssg-test_package_chrony_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_cronie_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package cronie Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package cronie should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150923" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
        <ns3:reference ref_id="FEDORA22_20150923" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_cronie_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package cronie is installed" test_ref="oval:ssg-test_package_cronie_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_firewalld_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package firewalld Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package firewalld should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_firewalld_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package firewalld is installed" test_ref="oval:ssg-test_package_firewalld_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-postfix_network_listening_disabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Postfix network listening should be disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Postfix network listening should be disabled</ns3:description>
        <ns3:reference ref_id="RHEL7_20160802" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="postfix_network_listening_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:extend_definition comment="Postfix installed and configured to start" definition_ref="oval:ssg-service_postfix_enabled:def:1" negate="true" />
        
        <ns3:criterion comment="Check inet_interfaces in /etc/postfix/main.cf" test_ref="oval:ssg-test_postfix_network_listening_disabled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_files_groupownership:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Confirm Existence and Permissions of System Log Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All syslog log files should be owned by the appropriate group.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160115" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rsyslog_files_groupownership" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check if all system log files are owned by root group" test_ref="oval:ssg-test_rsyslog_files_groupownership:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_files_ownership:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Confirm Existence and Permissions of System Log Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All syslog log files should be owned by the appropriate user.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160115" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rsyslog_files_ownership" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check if all system log files are owned by root user" test_ref="oval:ssg-test_rsyslog_files_ownership:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_files_permissions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Confirm Existence and Permissions of System Log Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for all syslog log files should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160115" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rsyslog_files_permissions" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check permissions of all system log files" test_ref="oval:ssg-test_rsyslog_files_permissions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_dovecot_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service dovecot Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The dovecot service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_dovecot_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package dovecot removed or service dovecot is not configured to start" operator="OR">
        <ns3:extend_definition comment="dovecot removed" definition_ref="oval:ssg-package_dovecot_removed:def:1" />
        <ns3:criteria comment="service dovecot is not configured to start" operator="OR">
          <ns3:criterion comment="dovecot not wanted by multi-user.target" test_ref="oval:ssg-test_dovecot_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-xwindows_runlevel_setting:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable X Windows Startup By Setting Default SystemD Target</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks /etc/systemd/system/default.target to ensure that the default runlevel target is set to multi-user.target.</ns3:description>
        <ns3:reference ref_id="20160111" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="xwindows_runlevel_setting" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="default.target systemd softlink exists" test_ref="oval:ssg-test_disable_xwindows_runlevel:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_or_ntpd_specify_multiple_servers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify Multiple Remote chronyd Or ntpd NTP Servers for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Multiple remote chronyd or ntpd NTP Servers for time synchronization should be specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_or_ntpd_specify_multiple_servers" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="chronyd enabled and multiple remote servers specified" operator="AND">
          <ns3:extend_definition comment="service chronyd enabled" definition_ref="oval:ssg-service_chronyd_enabled:def:1" />
          <ns3:extend_definition comment="multiple chronyd remote servers specified" definition_ref="oval:ssg-chronyd_specify_multiple_servers:def:1" />
        </ns3:criteria>
        <ns3:criteria comment="ntpd enabled and multile remote servers specified" operator="AND">
          <ns3:extend_definition comment="service ntpd enabled" definition_ref="oval:ssg-service_ntpd_enabled:def:1" />
          <ns3:extend_definition comment="multiple ntpd remote servers specified" definition_ref="oval:ssg-ntpd_specify_multiple_servers:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_or_ntpd_specify_remote_server:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify Remote NTP chronyd Or ntpd Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>A remote chronyd or ntpd NTP Server for time synchronization should be specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_or_ntpd_specify_remote_server" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="chronyd enabled and remote server specified" operator="AND">
          <ns3:extend_definition comment="service chronyd enabled" definition_ref="oval:ssg-service_chronyd_enabled:def:1" />
          <ns3:extend_definition comment="chronyd remote server specified" definition_ref="oval:ssg-chronyd_specify_remote_server:def:1" />
        </ns3:criteria>
        <ns3:criteria comment="ntpd enabled and remote server specified" operator="AND">
          <ns3:extend_definition comment="service ntpd enabled" definition_ref="oval:ssg-service_ntpd_enabled:def:1" />
          <ns3:extend_definition comment="ntpd remote server specified" definition_ref="oval:ssg-ntpd_specify_remote_server:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_abrt_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package abrt Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package abrt should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_abrt_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package abrt is removed" test_ref="oval:ssg-test_package_abrt_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_acpid_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package acpid Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package acpid should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_acpid_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package acpid is removed" test_ref="oval:ssg-test_package_acpid_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_at_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package at Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package at should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_at_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package at is removed" test_ref="oval:ssg-test_package_at_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_autofs_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package autofs Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package autofs should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_autofs_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package autofs is removed" test_ref="oval:ssg-test_package_autofs_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_avahi_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package avahi Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package avahi should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_avahi_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package avahi is removed" test_ref="oval:ssg-test_package_avahi_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_bluez_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package bluez Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package bluez should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_bluez_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package bluez is removed" test_ref="oval:ssg-test_package_bluez_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_certmonger_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package certmonger Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package certmonger should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_certmonger_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package certmonger is removed" test_ref="oval:ssg-test_package_certmonger_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_cups_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package cups Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package cups should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_cups_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package cups is removed" test_ref="oval:ssg-test_package_cups_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_cyrus-sasl_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package cyrus-sasl Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package cyrus-sasl should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_cyrus-sasl_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package cyrus-sasl is removed" test_ref="oval:ssg-test_package_cyrus-sasl_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dbus_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dbus Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dbus should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_dbus_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dbus is removed" test_ref="oval:ssg-test_package_dbus_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_esc_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package esc Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package esc should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_esc_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package esc is installed" test_ref="oval:ssg-test_package_esc_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_iputils_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package iputils Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package iputils should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_iputils_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package iputils is removed" test_ref="oval:ssg-test_package_iputils_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_irqbalance_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package irqbalance Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package irqbalance should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_irqbalance_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package irqbalance is installed" test_ref="oval:ssg-test_package_irqbalance_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_kernel-tools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package kernel-tools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package kernel-tools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_kernel-tools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package kernel-tools is removed" test_ref="oval:ssg-test_package_kernel-tools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_kexec-tools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package kexec-tools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package kexec-tools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_kexec-tools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package kexec-tools is removed" test_ref="oval:ssg-test_package_kexec-tools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_libcgroup-tools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package libcgroup-tools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package libcgroup-tools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_libcgroup-tools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package libcgroup-tools is removed" test_ref="oval:ssg-test_package_libcgroup-tools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_libcgroup_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package libcgroup Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package libcgroup should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_libcgroup_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package libcgroup is removed" test_ref="oval:ssg-test_package_libcgroup_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_mdadm_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package mdadm Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package mdadm should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_mdadm_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package mdadm is removed" test_ref="oval:ssg-test_package_mdadm_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_nfs-utils_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package nfs-utils Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package nfs-utils should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_nfs-utils_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package nfs-utils is removed" test_ref="oval:ssg-test_package_nfs-utils_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ntpdate_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ntpdate Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ntpdate should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_ntpdate_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ntpdate is removed" test_ref="oval:ssg-test_package_ntpdate_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_oddjob_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package oddjob Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package oddjob should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_oddjob_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package oddjob is removed" test_ref="oval:ssg-test_package_oddjob_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_openssh-server_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package openssh-server Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package openssh-server should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_openssh-server_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package openssh-server is installed" test_ref="oval:ssg-test_package_openssh-server_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_pam_pkcs11_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package pam_pkcs11 Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package pam_pkcs11 should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_pam_pkcs11_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package pam_pkcs11 is installed" test_ref="oval:ssg-test_package_pam_pkcs11_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_pcsc-lite_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package pcsc-lite Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package pcsc-lite should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20151130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_pcsc-lite_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package pcsc-lite is installed" test_ref="oval:ssg-test_package_pcsc-lite_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_portreserve_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package portreserve Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package portreserve should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_portreserve_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package portreserve is removed" test_ref="oval:ssg-test_package_portreserve_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_postfix_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package postfix Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package postfix should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_postfix_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package postfix is installed" test_ref="oval:ssg-test_package_postfix_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_psacct_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package psacct Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package psacct should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_psacct_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package psacct is installed" test_ref="oval:ssg-test_package_psacct_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_qpid-cpp-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package qpid-cpp-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package qpid-cpp-server should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_qpid-cpp-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package qpid-cpp-server is removed" test_ref="oval:ssg-test_package_qpid-cpp-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_quagga_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package quagga Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package quagga should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_quagga_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package quagga is removed" test_ref="oval:ssg-test_package_quagga_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_quota-nld_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package quota-nld Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package quota-nld should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_quota-nld_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package quota-nld is removed" test_ref="oval:ssg-test_package_quota-nld_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rhnsd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rhnsd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rhnsd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_rhnsd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rhnsd is removed" test_ref="oval:ssg-test_package_rhnsd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_samba_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package samba Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package samba should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_samba_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package samba is removed" test_ref="oval:ssg-test_package_samba_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_smartmontools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package smartmontools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package smartmontools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_smartmontools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package smartmontools is removed" test_ref="oval:ssg-test_package_smartmontools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_sssd_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package sssd Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package sssd should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_sssd_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package sssd is installed" test_ref="oval:ssg-test_package_sssd_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_subscription-manager_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package subscription-manager Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package subscription-manager should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_subscription-manager_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package subscription-manager is removed" test_ref="oval:ssg-test_package_subscription-manager_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_sysstat_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package sysstat Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package sysstat should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_sysstat_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package sysstat is removed" test_ref="oval:ssg-test_package_sysstat_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_tcp_wrappers_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package tcp_wrappers Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package tcp_wrappers should be installed.</ns3:description>
        <ns3:reference ref_id="20160330" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_tcp_wrappers_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="xinetd package installed" definition_ref="oval:ssg-package_xinetd_installed:def:1" />
        <ns3:criterion comment="package tcp_wrappers is installed" test_ref="oval:ssg-test_package_tcp_wrappers_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_xinetd_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package xinetd Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package xinetd should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_xinetd_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package xinetd is installed" test_ref="oval:ssg-test_package_xinetd_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-pcscd_activation_socket_enabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>pcscd.socket Activation Socket Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The pcscd.socket activation socket should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20151130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="pcscd_activation_socket_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package pcsc-lite installed and pcscd.socket activation socket is configured to start" operator="AND">
        <ns3:extend_definition comment="pcsc-lite installed" definition_ref="oval:ssg-package_pcsc-lite_installed:def:1" />
        <ns3:criteria comment="pcscd.socket activation socket is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants pcscd.socket" test_ref="oval:ssg-test_multi_user_wants_pcscd.socket:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_abrtd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service abrtd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The abrtd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_abrtd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package abrt removed or service abrtd is not configured to start" operator="OR">
        <ns3:extend_definition comment="abrt removed" definition_ref="oval:ssg-package_abrt_removed:def:1" />
        <ns3:criteria comment="service abrtd is not configured to start" operator="OR">
          <ns3:criterion comment="abrtd not wanted by multi-user.target" test_ref="oval:ssg-test_abrtd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_acpid_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service acpid Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The acpid service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_acpid_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package acpid removed or service acpid is not configured to start" operator="OR">
        <ns3:extend_definition comment="acpid removed" definition_ref="oval:ssg-package_acpid_removed:def:1" />
        <ns3:criteria comment="service acpid is not configured to start" operator="OR">
          <ns3:criterion comment="acpid not wanted by multi-user.target" test_ref="oval:ssg-test_acpid_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_atd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service atd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The atd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_atd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package at removed or service atd is not configured to start" operator="OR">
        <ns3:extend_definition comment="at removed" definition_ref="oval:ssg-package_at_removed:def:1" />
        <ns3:criteria comment="service atd is not configured to start" operator="OR">
          <ns3:criterion comment="atd not wanted by multi-user.target" test_ref="oval:ssg-test_atd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_auditd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service auditd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The auditd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_auditd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package audit installed and service auditd is configured to start" operator="AND">
        <ns3:extend_definition comment="audit installed" definition_ref="oval:ssg-package_audit_installed:def:1" />
        <ns3:criteria comment="service auditd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants auditd" test_ref="oval:ssg-test_multi_user_wants_auditd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_autofs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service autofs Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The autofs service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_autofs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package autofs removed or service autofs is not configured to start" operator="OR">
        <ns3:extend_definition comment="autofs removed" definition_ref="oval:ssg-package_autofs_removed:def:1" />
        <ns3:criteria comment="service autofs is not configured to start" operator="OR">
          <ns3:criterion comment="autofs not wanted by multi-user.target" test_ref="oval:ssg-test_autofs_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_avahi-daemon_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service avahi-daemon Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The avahi-daemon service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_avahi-daemon_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package avahi removed or service avahi-daemon is not configured to start" operator="OR">
        <ns3:extend_definition comment="avahi removed" definition_ref="oval:ssg-package_avahi_removed:def:1" />
        <ns3:criteria comment="service avahi-daemon is not configured to start" operator="OR">
          <ns3:criterion comment="avahi-daemon not wanted by multi-user.target" test_ref="oval:ssg-test_avahi-daemon_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_bluetooth_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service bluetooth Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The bluetooth service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_bluetooth_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package bluez removed or service bluetooth is not configured to start" operator="OR">
        <ns3:extend_definition comment="bluez removed" definition_ref="oval:ssg-package_bluez_removed:def:1" />
        <ns3:criteria comment="service bluetooth is not configured to start" operator="OR">
          <ns3:criterion comment="bluetooth not wanted by multi-user.target" test_ref="oval:ssg-test_bluetooth_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_certmonger_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service certmonger Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The certmonger service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_certmonger_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package certmonger removed or service certmonger is not configured to start" operator="OR">
        <ns3:extend_definition comment="certmonger removed" definition_ref="oval:ssg-package_certmonger_removed:def:1" />
        <ns3:criteria comment="service certmonger is not configured to start" operator="OR">
          <ns3:criterion comment="certmonger not wanted by multi-user.target" test_ref="oval:ssg-test_certmonger_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cgconfig_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cgconfig Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cgconfig service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cgconfig_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package libcgroup removed or service cgconfig is not configured to start" operator="OR">
        <ns3:extend_definition comment="libcgroup removed" definition_ref="oval:ssg-package_libcgroup_removed:def:1" />
        <ns3:criteria comment="service cgconfig is not configured to start" operator="OR">
          <ns3:criterion comment="cgconfig not wanted by multi-user.target" test_ref="oval:ssg-test_cgconfig_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cgred_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cgred Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cgred service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cgred_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package libcgroup-tools removed or service cgred is not configured to start" operator="OR">
        <ns3:extend_definition comment="libcgroup-tools removed" definition_ref="oval:ssg-package_libcgroup-tools_removed:def:1" />
        <ns3:criteria comment="service cgred is not configured to start" operator="OR">
          <ns3:criterion comment="cgred not wanted by multi-user.target" test_ref="oval:ssg-test_cgred_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_chronyd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service chronyd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The chronyd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_chronyd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package chrony installed and service chronyd is configured to start" operator="AND">
        <ns3:extend_definition comment="chrony installed" definition_ref="oval:ssg-package_chrony_installed:def:1" />
        <ns3:criteria comment="service chronyd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants chronyd" test_ref="oval:ssg-test_multi_user_wants_chronyd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_chronyd_or_ntpd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service chronyd Or Service ntpd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>At least one of the chronyd or ntpd services should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150705" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_chronyd_or_ntpd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="chronyd or ntpd service enabled" operator="OR">
        <ns3:extend_definition comment="service chronyd enabled" definition_ref="oval:ssg-service_chronyd_enabled:def:1" />
        <ns3:extend_definition comment="service ntpd enabled" definition_ref="oval:ssg-service_ntpd_enabled:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cpupower_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cpupower Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cpupower service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cpupower_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package kernel-tools removed or service cpupower is not configured to start" operator="OR">
        <ns3:extend_definition comment="kernel-tools removed" definition_ref="oval:ssg-package_kernel-tools_removed:def:1" />
        <ns3:criteria comment="service cpupower is not configured to start" operator="OR">
          <ns3:criterion comment="cpupower not wanted by multi-user.target" test_ref="oval:ssg-test_cpupower_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_crond_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service crond Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The crond service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_crond_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package cronie installed and service crond is configured to start" operator="AND">
        <ns3:extend_definition comment="cronie installed" definition_ref="oval:ssg-package_cronie_installed:def:1" />
        <ns3:criteria comment="service crond is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants crond" test_ref="oval:ssg-test_multi_user_wants_crond:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cups_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cups Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cups service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cups_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package cups removed or service cups is not configured to start" operator="OR">
        <ns3:extend_definition comment="cups removed" definition_ref="oval:ssg-package_cups_removed:def:1" />
        <ns3:criteria comment="service cups is not configured to start" operator="OR">
          <ns3:criterion comment="cups not wanted by multi-user.target" test_ref="oval:ssg-test_cups_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_debug-shell_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service debug-shell Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The debug-shell service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20151014" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_debug-shell_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package debug-shell removed or service debug-shell is not configured to start" operator="AND">
        <ns3:criterion comment="debug-shell not wanted by multi-user.target" test_ref="oval:ssg-test_debug-shell_not_wanted_by_multi_user_target:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_dhcpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service dhcpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The dhcpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_dhcpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package dhcp removed or service dhcpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="dhcp removed" definition_ref="oval:ssg-package_dhcp_removed:def:1" />
        <ns3:criteria comment="service dhcpd is not configured to start" operator="OR">
          <ns3:criterion comment="dhcpd not wanted by multi-user.target" test_ref="oval:ssg-test_dhcpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_firewalld_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service firewalld Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The firewalld service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_firewalld_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package firewalld installed and service firewalld is configured to start" operator="AND">
        <ns3:extend_definition comment="firewalld installed" definition_ref="oval:ssg-package_firewalld_installed:def:1" />
        <ns3:criteria comment="service firewalld is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants firewalld" test_ref="oval:ssg-test_multi_user_wants_firewalld:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_httpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service httpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The httpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_httpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package httpd removed or service httpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="httpd removed" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criteria comment="service httpd is not configured to start" operator="OR">
          <ns3:criterion comment="httpd not wanted by multi-user.target" test_ref="oval:ssg-test_httpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_irqbalance_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service irqbalance Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The irqbalance service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_irqbalance_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package irqbalance installed and service irqbalance is configured to start" operator="AND">
        <ns3:extend_definition comment="irqbalance installed" definition_ref="oval:ssg-package_irqbalance_installed:def:1" />
        <ns3:criteria comment="service irqbalance is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants irqbalance" test_ref="oval:ssg-test_multi_user_wants_irqbalance:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_kdump_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service kdump Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kdump service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_kdump_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package kexec-tools removed or service kdump is not configured to start" operator="OR">
        <ns3:extend_definition comment="kexec-tools removed" definition_ref="oval:ssg-package_kexec-tools_removed:def:1" />
        <ns3:criteria comment="service kdump is not configured to start" operator="OR">
          <ns3:criterion comment="kdump not wanted by multi-user.target" test_ref="oval:ssg-test_kdump_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_mdmonitor_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service mdmonitor Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The mdmonitor service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_mdmonitor_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package mdadm removed or service mdmonitor is not configured to start" operator="OR">
        <ns3:extend_definition comment="mdadm removed" definition_ref="oval:ssg-package_mdadm_removed:def:1" />
        <ns3:criteria comment="service mdmonitor is not configured to start" operator="OR">
          <ns3:criterion comment="mdmonitor not wanted by multi-user.target" test_ref="oval:ssg-test_mdmonitor_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_messagebus_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service messagebus Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The messagebus service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_messagebus_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package dbus removed or service messagebus is not configured to start" operator="OR">
        <ns3:extend_definition comment="dbus removed" definition_ref="oval:ssg-package_dbus_removed:def:1" />
        <ns3:criteria comment="service messagebus is not configured to start" operator="OR">
          <ns3:criterion comment="messagebus not wanted by multi-user.target" test_ref="oval:ssg-test_messagebus_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_named_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service named Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The named service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_named_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package bind removed or service named is not configured to start" operator="OR">
        <ns3:extend_definition comment="bind removed" definition_ref="oval:ssg-package_bind_removed:def:1" />
        <ns3:criteria comment="service named is not configured to start" operator="OR">
          <ns3:criterion comment="named not wanted by multi-user.target" test_ref="oval:ssg-test_named_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_netconsole_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service netconsole Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The netconsole service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_netconsole_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="service netconsole is not configured to start" operator="OR">
        <ns3:criterion comment="netconsole not wanted by multi-user.target" test_ref="oval:ssg-test_netconsole_not_wanted_by_multi_user_target:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_nfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service nfs Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The nfs service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_nfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service nfs is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service nfs is not configured to start" operator="OR">
          <ns3:criterion comment="nfs not wanted by multi-user.target" test_ref="oval:ssg-test_nfs_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_nfslock_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service nfslock Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The nfslock service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_nfslock_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service nfslock is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service nfslock is not configured to start" operator="OR">
          <ns3:criterion comment="nfslock not wanted by multi-user.target" test_ref="oval:ssg-test_nfslock_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_ntpd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service ntpd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ntpd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_ntpd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package ntp installed and service ntpd is configured to start" operator="AND">
        <ns3:extend_definition comment="ntp installed" definition_ref="oval:ssg-package_ntp_installed:def:1" />
        <ns3:criteria comment="service ntpd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants ntpd" test_ref="oval:ssg-test_multi_user_wants_ntpd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_ntpdate_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service ntpdate Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ntpdate service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_ntpdate_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package ntpdate removed or service ntpdate is not configured to start" operator="OR">
        <ns3:extend_definition comment="ntpdate removed" definition_ref="oval:ssg-package_ntpdate_removed:def:1" />
        <ns3:criteria comment="service ntpdate is not configured to start" operator="OR">
          <ns3:criterion comment="ntpdate not wanted by multi-user.target" test_ref="oval:ssg-test_ntpdate_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_oddjobd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service oddjobd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The oddjobd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_oddjobd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package oddjob removed or service oddjobd is not configured to start" operator="OR">
        <ns3:extend_definition comment="oddjob removed" definition_ref="oval:ssg-package_oddjob_removed:def:1" />
        <ns3:criteria comment="service oddjobd is not configured to start" operator="OR">
          <ns3:criterion comment="oddjobd not wanted by multi-user.target" test_ref="oval:ssg-test_oddjobd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_portreserve_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service portreserve Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The portreserve service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_portreserve_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package portreserve removed or service portreserve is not configured to start" operator="OR">
        <ns3:extend_definition comment="portreserve removed" definition_ref="oval:ssg-package_portreserve_removed:def:1" />
        <ns3:criteria comment="service portreserve is not configured to start" operator="OR">
          <ns3:criterion comment="portreserve not wanted by multi-user.target" test_ref="oval:ssg-test_portreserve_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_postfix_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service postfix Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The postfix service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_postfix_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package postfix installed and service postfix is configured to start" operator="AND">
        <ns3:extend_definition comment="postfix installed" definition_ref="oval:ssg-package_postfix_installed:def:1" />
        <ns3:criteria comment="service postfix is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants postfix" test_ref="oval:ssg-test_multi_user_wants_postfix:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_psacct_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service psacct Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The psacct service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_psacct_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package psacct installed and service psacct is configured to start" operator="AND">
        <ns3:extend_definition comment="psacct installed" definition_ref="oval:ssg-package_psacct_installed:def:1" />
        <ns3:criteria comment="service psacct is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants psacct" test_ref="oval:ssg-test_multi_user_wants_psacct:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_qpidd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service qpidd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The qpidd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_qpidd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package qpid-cpp-server removed or service qpidd is not configured to start" operator="OR">
        <ns3:extend_definition comment="qpid-cpp-server removed" definition_ref="oval:ssg-package_qpid-cpp-server_removed:def:1" />
        <ns3:criteria comment="service qpidd is not configured to start" operator="OR">
          <ns3:criterion comment="qpidd not wanted by multi-user.target" test_ref="oval:ssg-test_qpidd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_quota_nld_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service quota_nld Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The quota_nld service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_quota_nld_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package quota-nld removed or service quota_nld is not configured to start" operator="OR">
        <ns3:extend_definition comment="quota-nld removed" definition_ref="oval:ssg-package_quota-nld_removed:def:1" />
        <ns3:criteria comment="service quota_nld is not configured to start" operator="OR">
          <ns3:criterion comment="quota_nld not wanted by multi-user.target" test_ref="oval:ssg-test_quota_nld_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rdisc_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rdisc Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rdisc service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rdisc_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package iputils removed or service rdisc is not configured to start" operator="OR">
        <ns3:extend_definition comment="iputils removed" definition_ref="oval:ssg-package_iputils_removed:def:1" />
        <ns3:criteria comment="service rdisc is not configured to start" operator="OR">
          <ns3:criterion comment="rdisc not wanted by multi-user.target" test_ref="oval:ssg-test_rdisc_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rexec_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rexec Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rexec service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_rexec_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsh-server removed or socket rexec is not configured to start" operator="OR">
        <ns3:extend_definition comment="rsh-server removed" definition_ref="oval:ssg-package_rsh-server_removed:def:1" />
        <ns3:criteria comment="socket rexec is not configured to start" operator="AND">
          <ns3:criterion comment="rexec not wanted by multi-user.target" test_ref="oval:ssg-test_rexec_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="rexec disabled" test_ref="oval:ssg-test_etc_xinetd_rexec_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rhnsd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rhnsd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rhnsd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rhnsd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rhnsd removed or service rhnsd is not configured to start" operator="OR">
        <ns3:extend_definition comment="rhnsd removed" definition_ref="oval:ssg-package_rhnsd_removed:def:1" />
        <ns3:criteria comment="service rhnsd is not configured to start" operator="OR">
          <ns3:criterion comment="rhnsd not wanted by multi-user.target" test_ref="oval:ssg-test_rhnsd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rhsmcertd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rhsmcertd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rhsmcertd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rhsmcertd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package subscription-manager removed or service rhsmcertd is not configured to start" operator="OR">
        <ns3:extend_definition comment="subscription-manager removed" definition_ref="oval:ssg-package_subscription-manager_removed:def:1" />
        <ns3:criteria comment="service rhsmcertd is not configured to start" operator="OR">
          <ns3:criterion comment="rhsmcertd not wanted by multi-user.target" test_ref="oval:ssg-test_rhsmcertd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rlogin_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rlogin Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rlogin service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_rlogin_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsh-server removed or socket rlogin is not configured to start" operator="OR">
        <ns3:extend_definition comment="rsh-server removed" definition_ref="oval:ssg-package_rsh-server_removed:def:1" />
        <ns3:criteria comment="socket rlogin is not configured to start" operator="AND">
          <ns3:criterion comment="rlogin not wanted by multi-user.target" test_ref="oval:ssg-test_rlogin_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="rlogin disabled" test_ref="oval:ssg-test_etc_xinetd_rlogin_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcbind_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcbind Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcbind service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcbind_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcbind is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcbind is not configured to start" operator="OR">
          <ns3:criterion comment="rpcbind not wanted by multi-user.target" test_ref="oval:ssg-test_rpcbind_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcgssd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcgssd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcgssd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcgssd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcgssd is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcgssd is not configured to start" operator="OR">
          <ns3:criterion comment="rpcgssd not wanted by multi-user.target" test_ref="oval:ssg-test_rpcgssd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcidmapd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcidmapd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcidmapd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcidmapd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcidmapd is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcidmapd is not configured to start" operator="OR">
          <ns3:criterion comment="rpcidmapd not wanted by multi-user.target" test_ref="oval:ssg-test_rpcidmapd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcsvcgssd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcsvcgssd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcsvcgssd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcsvcgssd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcsvcgssd is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcsvcgssd is not configured to start" operator="OR">
          <ns3:criterion comment="rpcsvcgssd not wanted by multi-user.target" test_ref="oval:ssg-test_rpcsvcgssd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rsh_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rsh Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rsh service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_rsh_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsh-server removed or socket rsh is not configured to start" operator="OR">
        <ns3:extend_definition comment="rsh-server removed" definition_ref="oval:ssg-package_rsh-server_removed:def:1" />
        <ns3:criteria comment="socket rsh is not configured to start" operator="AND">
          <ns3:criterion comment="rsh not wanted by multi-user.target" test_ref="oval:ssg-test_rsh_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="rsh disabled" test_ref="oval:ssg-test_etc_xinetd_rsh_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rsyslog_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rsyslog Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rsyslog service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rsyslog_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsyslog installed and service rsyslog is configured to start" operator="AND">
        <ns3:extend_definition comment="rsyslog installed" definition_ref="oval:ssg-package_rsyslog_installed:def:1" />
        <ns3:criteria comment="service rsyslog is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants rsyslog" test_ref="oval:ssg-test_multi_user_wants_rsyslog:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_saslauthd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service saslauthd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The saslauthd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_saslauthd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package cyrus-sasl removed or service saslauthd is not configured to start" operator="OR">
        <ns3:extend_definition comment="cyrus-sasl removed" definition_ref="oval:ssg-package_cyrus-sasl_removed:def:1" />
        <ns3:criteria comment="service saslauthd is not configured to start" operator="OR">
          <ns3:criterion comment="saslauthd not wanted by multi-user.target" test_ref="oval:ssg-test_saslauthd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_smartd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service smartd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The smartd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_smartd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package smartmontools removed or service smartd is not configured to start" operator="OR">
        <ns3:extend_definition comment="smartmontools removed" definition_ref="oval:ssg-package_smartmontools_removed:def:1" />
        <ns3:criteria comment="service smartd is not configured to start" operator="OR">
          <ns3:criterion comment="smartd not wanted by multi-user.target" test_ref="oval:ssg-test_smartd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_smb_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service smb Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The smb service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_smb_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package samba removed or service smb is not configured to start" operator="OR">
        <ns3:extend_definition comment="samba removed" definition_ref="oval:ssg-package_samba_removed:def:1" />
        <ns3:criteria comment="service smb is not configured to start" operator="OR">
          <ns3:criterion comment="smb not wanted by multi-user.target" test_ref="oval:ssg-test_smb_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_snmpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service snmpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The snmpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_snmpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package net-snmp removed or service snmpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="net-snmp removed" definition_ref="oval:ssg-package_net-snmp_removed:def:1" />
        <ns3:criteria comment="service snmpd is not configured to start" operator="OR">
          <ns3:criterion comment="snmpd not wanted by multi-user.target" test_ref="oval:ssg-test_snmpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_squid_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service squid Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The squid service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_squid_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package squid removed or service squid is not configured to start" operator="OR">
        <ns3:extend_definition comment="squid removed" definition_ref="oval:ssg-package_squid_removed:def:1" />
        <ns3:criteria comment="service squid is not configured to start" operator="OR">
          <ns3:criterion comment="squid not wanted by multi-user.target" test_ref="oval:ssg-test_squid_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sshd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sshd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sshd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sshd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package openssh-server installed and service sshd is configured to start" operator="AND">
        <ns3:extend_definition comment="openssh-server installed" definition_ref="oval:ssg-package_openssh-server_installed:def:1" />
        <ns3:criteria comment="service sshd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants sshd" test_ref="oval:ssg-test_multi_user_wants_sshd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sssd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sssd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sssd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sssd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package sssd installed and service sssd is configured to start" operator="AND">
        <ns3:extend_definition comment="sssd installed" definition_ref="oval:ssg-package_sssd_installed:def:1" />
        <ns3:criteria comment="service sssd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants sssd" test_ref="oval:ssg-test_multi_user_wants_sssd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sysstat_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sysstat Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sysstat service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sysstat_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package sysstat removed or service sysstat is not configured to start" operator="OR">
        <ns3:extend_definition comment="sysstat removed" definition_ref="oval:ssg-package_sysstat_removed:def:1" />
        <ns3:criteria comment="service sysstat is not configured to start" operator="OR">
          <ns3:criterion comment="sysstat not wanted by multi-user.target" test_ref="oval:ssg-test_sysstat_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_telnet_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service telnet Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The telnet service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_telnet_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package telnet-server removed or socket telnet is not configured to start" operator="OR">
        <ns3:extend_definition comment="telnet-server removed" definition_ref="oval:ssg-package_telnet-server_removed:def:1" />
        <ns3:criteria comment="socket telnet is not configured to start" operator="AND">
          <ns3:criterion comment="telnet not wanted by multi-user.target" test_ref="oval:ssg-test_telnet_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="Disable telnet xinetd" test_ref="oval:ssg-test_xinetd_telnetd_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_tftp_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service tftp Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The tftp service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_tftp_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package tftp-server removed or service tftp is not configured to start" operator="OR">
        <ns3:extend_definition comment="tftp-server removed" definition_ref="oval:ssg-package_tftp-server_removed:def:1" />
        <ns3:criteria comment="service tftp is not configured to start" operator="OR">
          <ns3:criterion comment="tftp not wanted by multi-user.target" test_ref="oval:ssg-test_tftp_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_vsftpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service vsftpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The vsftpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_vsftpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package vsftpd removed or service vsftpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="vsftpd removed" definition_ref="oval:ssg-package_vsftpd_removed:def:1" />
        <ns3:criteria comment="service vsftpd is not configured to start" operator="OR">
          <ns3:criterion comment="vsftpd not wanted by multi-user.target" test_ref="oval:ssg-test_vsftpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_xinetd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service xinetd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The xinetd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_xinetd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package xinetd removed or service xinetd is not configured to start" operator="OR">
        <ns3:extend_definition comment="xinetd removed" definition_ref="oval:ssg-package_xinetd_removed:def:1" />
        <ns3:criteria comment="service xinetd is not configured to start" operator="OR">
          <ns3:criterion comment="xinetd not wanted by multi-user.target" test_ref="oval:ssg-test_xinetd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_ypbind_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service ypbind Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ypbind service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_ypbind_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package ypbind removed or service ypbind is not configured to start" operator="OR">
        <ns3:extend_definition comment="ypbind removed" definition_ref="oval:ssg-package_ypbind_removed:def:1" />
        <ns3:criteria comment="service ypbind is not configured to start" operator="OR">
          <ns3:criterion comment="ypbind not wanted by multi-user.target" test_ref="oval:ssg-test_ypbind_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_zebra_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service zebra Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The zebra service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_zebra_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package quagga removed or service zebra is not configured to start" operator="OR">
        <ns3:extend_definition comment="quagga removed" definition_ref="oval:ssg-package_quagga_removed:def:1" />
        <ns3:criteria comment="service zebra is not configured to start" operator="OR">
          <ns3:criterion comment="zebra not wanted by multi-user.target" test_ref="oval:ssg-test_zebra_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-smartcard_auth:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Enable Smart Card Login</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable Smart Card logins</ns3:description>
        <ns3:reference ref_id="RHEL7_20151130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="smartcard_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="smart card authentication is configured" operator="AND">
        <ns3:extend_definition comment="pam_pkcs11 package is installed" definition_ref="oval:ssg-package_pam_pkcs11_installed:def:1" />
        <ns3:extend_definition comment="esc package is installed" definition_ref="oval:ssg-package_esc_installed:def:1" />
        <ns3:extend_definition comment="pcscd service is enabled" definition_ref="oval:ssg-pcscd_activation_socket_enabled:def:1" />
        <ns3:criterion comment="cert_policy directive contains oscp_on" test_ref="oval:ssg-test_pam_pkcs11_cert_policy_ocsp_on:tst:1" />
        <ns3:criteria comment="smart card authentication is enabled or required in system-auth" operator="OR">
          
          <ns3:criterion comment="smart card authentication is enabled in /etc/pam.d/system-auth" test_ref="oval:ssg-test_smart_card_enabled_system_auth:tst:1" />
          
          <ns3:criterion comment="smart card is required in /etc/pam.d/system-auth" test_ref="oval:ssg-test_smart_card_required_system_auth:tst:1" />
        </ns3:criteria>
        <ns3:criterion comment="smart card is required in /etc/pam.d/smartcard-auth" test_ref="oval:ssg-test_smart_card_required_smartcard_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
  </ns3:definitions>
  <ns3:tests>
    <ns6:textfilecontent54_test check="all" comment="the value INACTIVE parameter should be set appropriately in /etc/default/useradd" id="oval:ssg-test_etc_default_useradd_inactive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_default_useradd_inactive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_default_useradd_inactive:ste:1" />
      <ns6:state state_ref="oval:ssg-state_etc_default_useradd_inactive_nonnegative:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="There should not exist duplicate user name entries in /etc/passwd" id="oval:ssg-test_etc_passwd_no_duplicate_user_names:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_count_of_all_usernames_from_etc_passwd:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_passwd_no_duplicate_user_names:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="the value maxlogins should be set appropriately in /etc/security/limits.conf" id="oval:ssg-test_maxlogins:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_security_limits_conf_maxlogins:obj:1" />
      <ns6:state state_ref="oval:ssg-state_maxlogins:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="The value of PASS_MAX_DAYS should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_max_days:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_max_days_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_max_days_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="The value of PASS_MIN_DAYS should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_min_days:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_min_days_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_min_days_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="test that there are no accounts with UID 0 except root in the /etc/passwd file" id="oval:ssg-test_accounts_no_uid_except_root:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_no_uid_except_root:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:password_test check="all" comment="password hashes are shadowed" id="oval:ssg-test_accounts_password_all_shadowed:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_accounts_password_all_shadowed:obj:1" />
      <ns7:state state_ref="oval:ssg-state_accounts_password_all_shadowed:ste:1" />
    </ns7:password_test>
    <ns6:variable_test check="all" comment="The value of PASS_MIN_LEN should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_min_len:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_min_len_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_min_len_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_dcredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_dcredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_dcredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_difok:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_difok:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_difok:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_lcredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_lcredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_lcredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_maxclassrepeat:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_maxclassrepeat:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_maxclassrepeat:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_maxrepeat:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_maxrepeat:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_maxrepeat:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_minclass:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_minclass:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_minclass:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_minlen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_minlen:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_minlen:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_ocredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_ocredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_ocredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/pam.d/system-auth" id="oval:ssg-test_password_pam_pwquality:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/pam.d/system-auth" id="oval:ssg-test_password_pam_cracklib_retry:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_cracklib_retry:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_retry:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/pam.d/system-auth" id="oval:ssg-test_password_pam_pwquality_retry:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_retry:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_retry:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_ucredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_ucredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_ucredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test if remember attribute of pam_unix.so is set correctly in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_password_pam_unix_remember:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_password_pam_unix_remember:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_password_pam_unix_remember:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test if remember attribute of pam_pwhistory.so is set correctly in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_password_pam_pwhistory_remember:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_password_pam_pwhistory_remember:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_password_pam_unix_remember:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="The value of PASS_WARN_AGE should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_warn_age:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_warn_age_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_warn_age_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/system-auth (authfail)" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check if pam_faillock_so is called in account phase of /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_system-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/password-auth (authfail)" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check if pam_faillock_so is called in account phase of /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_password-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum preauth fail_interval allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum authfail fail_interval allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum authfail fail_interval allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum preauth fail_interval allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check preauth maximum failed login attempts allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check authfail maximum failed login attempts allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check authfail maximum failed login attempts allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check preauth maximum failed login attempts allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="Check if there aren't directories in root's path having write permission set for group or other" id="oval:ssg-test_accounts_root_path_dirs_no_group_other_write:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_accounts_root_path_dirs_no_group_other_write:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="TMOUT in /etc/profile" id="oval:ssg-test_etc_profile_tmout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_profile_tmout:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_profile_tmout:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="TMOUT in /etc/profile.d/*.sh" id="oval:ssg-test_etc_profiled_tmout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_profiled_tmout:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_profile_tmout:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/bashrc umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_bashrc:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_bashrc:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_bashrc:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/csh.cshrc umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_csh_cshrc:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_csh_cshrc:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_csh_cshrc:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/login.defs umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_login_defs:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_login_defs:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_login_defs:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/profile umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_profile:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_profile:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_profile:ste:1" />
    </ns6:variable_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing existence of aide database file" id="oval:ssg-test_aide_build_database_absolute_path:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_aide_build_database_absolute_path:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="run aide daily with cron" id="oval:ssg-test_aide_periodic_cron_checking:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_aide_periodic_cron_checking:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="run aide daily with cron" id="oval:ssg-test_aide_crond_checking:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_aide_crond_checking:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="run aide daily with cron" id="oval:ssg-test_aide_var_cron_checking:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_aide_var_cron_checking:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_chmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit chmod" id="oval:ssg-test_32bit_ardm_chmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit chmod" id="oval:ssg-test_64bit_ardm_chmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_chmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit chmod" id="oval:ssg-test_32bit_ardm_chmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit chmod" id="oval:ssg-test_64bit_ardm_chmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_chown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit chown" id="oval:ssg-test_32bit_ardm_chown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit chown" id="oval:ssg-test_64bit_ardm_chown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_chown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit chown" id="oval:ssg-test_32bit_ardm_chown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit chown" id="oval:ssg-test_64bit_ardm_chown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchmod" id="oval:ssg-test_32bit_ardm_fchmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchmod" id="oval:ssg-test_64bit_ardm_fchmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchmod" id="oval:ssg-test_32bit_ardm_fchmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchmod" id="oval:ssg-test_64bit_ardm_fchmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchmodat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmodat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchmodat" id="oval:ssg-test_32bit_ardm_fchmodat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmodat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchmodat" id="oval:ssg-test_64bit_ardm_fchmodat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmodat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchmodat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmodat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchmodat" id="oval:ssg-test_32bit_ardm_fchmodat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmodat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchmodat" id="oval:ssg-test_64bit_ardm_fchmodat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmodat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchown" id="oval:ssg-test_32bit_ardm_fchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchown" id="oval:ssg-test_64bit_ardm_fchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchown" id="oval:ssg-test_32bit_ardm_fchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchown" id="oval:ssg-test_64bit_ardm_fchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchownat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchownat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchownat" id="oval:ssg-test_32bit_ardm_fchownat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchownat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchownat" id="oval:ssg-test_64bit_ardm_fchownat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchownat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchownat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchownat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchownat" id="oval:ssg-test_32bit_ardm_fchownat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchownat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchownat" id="oval:ssg-test_64bit_ardm_fchownat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchownat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fremovexattr" id="oval:ssg-test_32bit_ardm_fremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fremovexattr" id="oval:ssg-test_64bit_ardm_fremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fremovexattr" id="oval:ssg-test_32bit_ardm_fremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fremovexattr" id="oval:ssg-test_64bit_ardm_fremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fsetxattr" id="oval:ssg-test_32bit_ardm_fsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fsetxattr" id="oval:ssg-test_64bit_ardm_fsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fsetxattr" id="oval:ssg-test_32bit_ardm_fsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fsetxattr" id="oval:ssg-test_64bit_ardm_fsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_lchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit lchown" id="oval:ssg-test_32bit_ardm_lchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit lchown" id="oval:ssg-test_64bit_ardm_lchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_lchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit lchown" id="oval:ssg-test_32bit_ardm_lchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit lchown" id="oval:ssg-test_64bit_ardm_lchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_lremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit lremovexattr" id="oval:ssg-test_32bit_ardm_lremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit lremovexattr" id="oval:ssg-test_64bit_ardm_lremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_lremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit lremovexattr" id="oval:ssg-test_32bit_ardm_lremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit lremovexattr" id="oval:ssg-test_64bit_ardm_lremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_lsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit lsetxattr" id="oval:ssg-test_32bit_ardm_lsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit lsetxattr" id="oval:ssg-test_64bit_ardm_lsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_lsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit lsetxattr" id="oval:ssg-test_32bit_ardm_lsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctls 64-bit lsetxattr" id="oval:ssg-test_64bit_ardm_lsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_removexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_removexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit removexattr" id="oval:ssg-test_32bit_ardm_removexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_removexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit removexattr" id="oval:ssg-test_64bit_ardm_removexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_removexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_removexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_removexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit removexattr" id="oval:ssg-test_32bit_ardm_removexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_removexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit removexattr" id="oval:ssg-test_64bit_ardm_removexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_removexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_setxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_setxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit setxattr" id="oval:ssg-test_32bit_ardm_setxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_setxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit setxattr" id="oval:ssg-test_64bit_ardm_setxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_setxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_setxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_setxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit setxattr" id="oval:ssg-test_32bit_ardm_setxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_setxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit setxattr" id="oval:ssg-test_64bit_ardm_setxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_setxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_file_deletion_events_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules file delete" id="oval:ssg-test_audit_rules_file_deletion_events_file_delete_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_file_delete_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_file_deletion_events_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl file delete" id="oval:ssg-test_audit_rules_file_deletion_events_file_delete_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_file_delete_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ari_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules configuration locked" id="oval:ssg-test_ari_locked_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_locked_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ari_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl configuration locked" id="oval:ssg-test_ari_locked_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_locked_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rule_kernel_module_loading_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules insmod" id="oval:ssg-test_audit_rule_kernel_module_loading_insmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_insmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules rmmod" id="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules modprobe" id="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules module syscalls" id="oval:ssg-test_audit_rule_kernel_module_loading_syscall_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_syscall_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rule_kernel_module_loading_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl insmod" id="oval:ssg-test_audit_rule_kernel_module_loading_insmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_insmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl rmmod" id="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl modprobe" id="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl module syscalls" id="oval:ssg-test_audit_rule_kernel_module_loading_syscall_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_syscall_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arle_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules tallylog" id="oval:ssg-test_arle_tallylog_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_tallylog_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules faillock" id="oval:ssg-test_arle_faillock_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_faillock_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules lastlog" id="oval:ssg-test_arle_lastlog_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_lastlog_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arle_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl tallylog" id="oval:ssg-test_arle_tallylog_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_tallylog_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl faillock" id="oval:ssg-test_arle_faillock_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_faillock_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl lastlog" id="oval:ssg-test_arle_lastlog_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_lastlog_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_armm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit selinux changes augenrules" id="oval:ssg-test_armm_selinux_watch_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_selinux_watch_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_armm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit selinux changes auditctl" id="oval:ssg-test_armm_selinux_watch_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_selinux_watch_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_media_export_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules mount" id="oval:ssg-test_audit_rules_media_export_mount_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_mount_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_media_export_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl mount" id="oval:ssg-test_audit_rules_media_export_mount_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_mount_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arnm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit network syscalls augenrules" id="oval:ssg-test_arnm_syscall_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_syscall_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue augenrules" id="oval:ssg-test_arnm_etc_issue_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue.net augenrules" id="oval:ssg-test_arnm_etc_issue_net_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_net_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/hosts augenrules" id="oval:ssg-test_arnm_etc_hosts_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_hosts_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/sysconfig/network augenrules" id="oval:ssg-test_arnm_etc_sysconfig_network_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_sysconfig_network_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arnm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit network syscalls auditctl" id="oval:ssg-test_arnm_syscall_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_syscall_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue auditctl" id="oval:ssg-test_arnm_etc_issue_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue.net auditctl" id="oval:ssg-test_arnm_etc_issue_net_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_net_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/hosts auditctl" id="oval:ssg-test_arnm_etc_hosts_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_hosts_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/sysconfig/network auditctl" id="oval:ssg-test_arnm_etc_sysconfig_network_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_sysconfig_network_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arpc_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="audit augenrules suid sgid" id="oval:ssg-test_arpc_suid_sgid_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_suid_sgid_augenrules:obj:1" />
      <ns6:state state_ref="oval:ssg-state_audit_rules_privileged_commands:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="audit augenrules binaries count matches rules count" id="oval:ssg-test_arpc_bin_count_equals_rules_count_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_count_of_suid_sgid_binaries_on_system:obj:1" />
      <ns6:state state_ref="oval:ssg-state_count_of_privileged_commands_having_audit_definition_augenrules:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arpc_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="audit auditctl suid sgid" id="oval:ssg-test_arpc_suid_sgid_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_suid_sgid_auditctl:obj:1" />
      <ns6:state state_ref="oval:ssg-state_audit_rules_privileged_commands:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="audit auditctl binaries count matches rules count" id="oval:ssg-test_arpc_bin_count_equals_rules_count_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_count_of_suid_sgid_binaries_on_system:obj:1" />
      <ns6:state state_ref="oval:ssg-state_count_of_privileged_commands_having_audit_definition_auditctl:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arse_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules utmp" id="oval:ssg-test_arse_utmp_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_utmp_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules btmp" id="oval:ssg-test_arse_btmp_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_btmp_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules wtmp" id="oval:ssg-test_arse_wtmp_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_wtmp_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arse_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl utmp" id="oval:ssg-test_arse_utmp_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_utmp_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl btmp" id="oval:ssg-test_arse_btmp_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_btmp_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl wtmp" id="oval:ssg-test_arse_wtmp_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_wtmp_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_sysadmin_actions_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules sudoers" id="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_sysadmin_actions_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl sudoers" id="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_adjtimex_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_adjtimex_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit adjtimex" id="oval:ssg-test_32bit_art_adjtimex_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_adjtimex_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit adjtimex" id="oval:ssg-test_64bit_art_adjtimex_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_adjtimex_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_adjtimex_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_adjtimex_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit adjtimex" id="oval:ssg-test_32bit_art_adjtimex_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_adjtimex_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit adjtimex" id="oval:ssg-test_64bit_art_adjtimex_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_adjtimex_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_clock_settime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_clock_settime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit clock_settime" id="oval:ssg-test_32bit_art_clock_settime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_clock_settime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit clock_settime" id="oval:ssg-test_64bit_art_clock_settime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_clock_settime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_clock_settime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_clock_settime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit clock_settime" id="oval:ssg-test_32bit_art_clock_settime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_clock_settime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit clock_settime" id="oval:ssg-test_64bit_art_clock_settime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_clock_settime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_settimeofday_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_settimeofday_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit settimeofday" id="oval:ssg-test_32bit_art_settimeofday_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_settimeofday_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit settimeofday" id="oval:ssg-test_64bit_art_settimeofday_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_settimeofday_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_settimeofday_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_settimeofday_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit settimeofday" id="oval:ssg-test_32bit_art_settimeofday_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_settimeofday_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit settimeofday" id="oval:ssg-test_64bit_art_settimeofday_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_settimeofday_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_stime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_stime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit stime" id="oval:ssg-test_32bit_art_stime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_stime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_stime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_stime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit stime" id="oval:ssg-test_32bit_art_stime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_stime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_artw_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/localtime watch augenrules" id="oval:ssg-test_artw_etc_localtime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_etc_localtime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_artw_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/localtime watch auditctl" id="oval:ssg-test_artw_etc_localtime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_etc_localtime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arufm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arufm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit file eaccess" id="oval:ssg-test_32bit_arufm_eaccess_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eaccess_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit file eperm" id="oval:ssg-test_32bit_arufm_eperm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eperm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit file eaccess" id="oval:ssg-test_64bit_arufm_eaccess_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eaccess_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit file eperm" id="oval:ssg-test_64bit_arufm_eperm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eperm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arufm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arufm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit file eaccess" id="oval:ssg-test_32bit_arufm_eaccess_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eaccess_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit file eperm" id="oval:ssg-test_32bit_arufm_eperm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eperm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit file eaccess" id="oval:ssg-test_64bit_arufm_eaccess_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eaccess_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit file eperm" id="oval:ssg-test_64bit_arufm_eperm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eperm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_usergroup_modification_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/group" id="oval:ssg-test_audit_rules_usergroup_modification_etc_group_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_group_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/passwd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/gshadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/shadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/security/opasswd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_usergroup_modification_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/group" id="oval:ssg-test_audit_rules_usergroup_modification_etc_group_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_group_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/passwd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/gshadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/shadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/security/opasswd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audispd syslog plugin activated" id="oval:ssg-test_auditd_audispd_syslog_plugin_activated:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_audispd_syslog_plugin_activated:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="email account for actions" id="oval:ssg-test_auditd_data_retention_action_mail_acct:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_action_mail_acct:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_action_mail_acct:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="space left action" id="oval:ssg-test_auditd_data_retention_admin_space_left_action:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_admin_space_left_action:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_admin_space_left_action:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="test the value of flush parameter in /etc/audit/auditd.conf" id="oval:ssg-test_auditd_data_retention_flush:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_flush:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_flush:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="max log file size" id="oval:ssg-test_auditd_data_retention_max_log_file:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_max_log_file:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_max_log_file:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="admin space left action " id="oval:ssg-test_auditd_data_retention_max_log_file_action:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_max_log_file_action:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_max_log_file_action:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="admin space left action " id="oval:ssg-test_auditd_data_retention_num_logs:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_num_logs:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_num_logs:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="space left action" id="oval:ssg-test_auditd_data_retention_space_left_action:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_space_left_action:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_space_left_action:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="correct banner in /etc/issue" id="oval:ssg-test_banner_etc_issue:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_banner_etc_issue:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" id="oval:ssg-test_bootloader_audit_argument:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_audit_argument:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_audit_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" id="oval:ssg-test_bootloader_audit_argument_default:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_audit_argument_default:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_audit_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for GRUB_DISABLE_RECOVERY=true in /etc/default/grub" id="oval:ssg-test_bootloader_recovery_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_disable_recovery_argument:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_disable_recovery_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check for 'nousb' argument in /etc/default/grub" id="oval:ssg-test_bootloader_nousb_argument:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_nousb_argument:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_nousb_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/boot/grub2/grub.cfg does not exist" id="oval:ssg-test_bootloader_grub_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_bootloader_grub_cfg:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="superuser is defined in /etc/grub2.cfg files. Superuser is not root, admin, or administrator" id="oval:ssg-test_bootloader_superuser:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_superuser:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="make sure a password is defined in /etc/grub2.cfg" id="oval:ssg-test_bootloader_password:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_password:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/boot/efi/EFI/redhat/grub.cfg does not exist" id="oval:ssg-test_bootloader_uefi_grub_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_bootloader_uefi_grub_cfg:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="superuser is defined in /boot/efi/EFI/redhat/grub.cfg. Superuser is not root, admin, or administrator" id="oval:ssg-test_bootloader_uefi_superuser:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_uefi_superuser:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="make sure a password is defined in /boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-test_bootloader_uefi_password:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_uefi_password:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable Browsing" id="oval:ssg-test_cups_disable_browsing_browsing_off:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_browsing_browsing_off:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Do not allow incoming printer information packets" id="oval:ssg-test_cups_disable_browsing_browseallow:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_browsing_browseallow:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Disable the more general port directive" id="oval:ssg-test_cups_disable_printserver_disable_port:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_printserver_disable_port:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Listen only at the localhost level" id="oval:ssg-test_cups_disable_printserver_use_listen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_printserver_use_listen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI banner is enabled" id="oval:ssg-test_banner_gui_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_banner_gui_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI banner cannot be changed by user" id="oval:ssg-test_prevent_user_banner_gui_enabled_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_banner_gui_enabled_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable automount in GNOME3" id="oval:ssg-test_dconf_gnome_disable_automount:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_gnome_disable_automount:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent user from changing automount setting" id="oval:ssg-test_prevent_user_gnome_automount:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_gnome_automount:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable automount-open in GNOME" id="oval:ssg-test_dconf_gnome_disable_automount_open:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_gnome_disable_automount_open:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent user from changing automount-open setting" id="oval:ssg-test_prevent_user_gnome_automount_open:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_gnome_automount_open:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable autorun in GNOME" id="oval:ssg-test_dconf_gnome_disable_autorun:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_gnome_disable_autorun:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent user from changing autorun setting" id="oval:ssg-test_prevent_user_gnome_autorun:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_gnome_autorun:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable Ctrl-Alt-Del" id="oval:ssg-test_disable_gnome_ctrlaltdel:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_gnome_ctrlaltdel:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of ctrl-alt-del keys" id="oval:ssg-test_prevent_user_enable_ctrlaltdel:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_ctrlaltdel:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable system geolocation" id="oval:ssg-test_disable_sys_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_sys_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of system geolocation" id="oval:ssg-test_prevent_user_sys_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_sys_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable clock geolocation" id="oval:ssg-test_disable_clock_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_clock_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of clock geolocation" id="oval:ssg-test_prevent_user_clock_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_clock_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable power settings" id="oval:ssg-test_disable_gnome_power_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_gnome_power_setting:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of power settings" id="oval:ssg-test_prevent_user_power_setting_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_power_setting_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI restart and shutdown buttons are disabled" id="oval:ssg-test_disable_restart_buttons:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_restart_buttons:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI restart and shutdown buttons cannot be enabled" id="oval:ssg-test_prevent_user_enable_restart_buttons:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_restart_buttons:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable thumbnailers in GNOME3" id="oval:ssg-test_gnome_disable_thumbnailers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_gnome_disable_thumbnailers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="user cannot enable thumbnailers " id="oval:ssg-test_prevent_user_change_gnome_thumbnailers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_change_gnome_thumbnailers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable user administration" id="oval:ssg-test_disable_gnome_user_admin:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_gnome_user_admin:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of user administration" id="oval:ssg-test_prevent_user_enable_admin:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_admin:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI user list is disabled" id="oval:ssg-test_disable_user_list:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_user_list:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI user list cannot be enabled" id="oval:ssg-test_prevent_user_disable_user_list:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_disable_user_list:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable wifi creation" id="oval:ssg-test_disable_wifi_creation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_wifi_creation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of wifi creation capability" id="oval:ssg-test_prevent_user_enable_wifi_creation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_wifi_creation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable wifi notification" id="oval:ssg-test_disable_wifi_notification:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_wifi_notification:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of wifi notification capability" id="oval:ssg-test_prevent_user_enable_wifi_notification:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_wifi_notification:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Enable GUI Login Smartcard authentication" id="oval:ssg-test_enable_gnome_smartcard:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_enable_gnome_smartcard:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI smartcard authentication cannot be disabled" id="oval:ssg-test_prevent_user_disable_smartcard:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_disable_smartcard:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI banner cannot be changed by user" id="oval:ssg-test_prevent_user_banner_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_banner_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="login banner text is correctly set" id="oval:ssg-test_gdm_login_banner_text_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_gdm_login_banner_text_setting:obj:1" />
      <ns6:state state_ref="oval:ssg-state_gdm_login_banner_text_setting:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Set number of login tries" id="oval:ssg-test_configure_allowed_failures:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_configure_allowed_failures:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="number of login attempts cannot be changed" id="oval:ssg-test_prevent_user_allowed-failures_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_allowed-failures_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="configure remote access credentials" id="oval:ssg-test_configure_remote_access_creds:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_configure_remote_access_creds:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="prevent user from disabling remote access credential requirements" id="oval:ssg-test_prevent_user_remote_access_creds:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_remote_access_creds:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="configure remote access encryption" id="oval:ssg-test_configure_remote_access_encryption:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_configure_remote_access_encryption:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="prevent user from disabling remote access encryption" id="oval:ssg-test_prevent_user_remote_access_encryption:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_remote_access_encryption:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="idle delay is configured" id="oval:ssg-test_screensaver_idle_activation_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_idle_activation_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="user cannot change idle_activation_enabled" id="oval:ssg-test_prevent_user_change_idle_activation_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_change_idle_activation_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver idle delay is configured" id="oval:ssg-test_screensaver_idle_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_idle_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="user cannot change screensaver idle delay" id="oval:ssg-test_prevent_user_change_idle_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_change_idle_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver idle delay setting is correct" id="oval:ssg-test_screensaver_idle_delay_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_idle_delay_setting:obj:1" />
      <ns6:state state_ref="oval:ssg-state_screensaver_idle_delay_setting:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock is enabled" id="oval:ssg-test_screensaver_lock_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_lock_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock cannot be changed by user" id="oval:ssg-test_prevent_user_screensaver_lock:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_screensaver_lock:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock is set correctly" id="oval:ssg-test_screensaver_lock_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_lock_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock delay cannot be changed by user" id="oval:ssg-test_prevent_user_lock_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_lock_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver mode is blank" id="oval:ssg-test_screensaver_mode_blank:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_mode_blank:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="blank screensaver cannot be changed by user" id="oval:ssg-test_prevent_user_screensaver_mode_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_screensaver_mode_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver user info is disabled" id="oval:ssg-test_screensaver_disable_user_info:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_disable_user_info:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver prevent user from changing" id="oval:ssg-test_prevent_user_info_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_info_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing directory permissions" id="oval:ssg-test_dir_perms_etc_httpd_conf:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_dir_perms_etc_httpd_conf:obj:1" />
      <ns7:state state_ref="oval:ssg-state_dir_perms_etc_httpd_conf:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing directory permissions" id="oval:ssg-test_dir_perms_var_log_httpd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_dir_perms_var_log_httpd:obj:1" />
      <ns7:state state_ref="oval:ssg-state_dir_perms_var_log_httpd:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="all local world-writable directories have sticky bit set" id="oval:ssg-test_dir_perms_world_writable_sticky_bits:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_only_local_directories:obj:1" />
      <ns7:state state_ref="oval:ssg-state_world_writable_and_not_sticky:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" comment="check for local directories that are world writable and have uid greater than or equal to 1000" id="oval:ssg-test_dir_world_writable_uid_gt_1000:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-all_local_directories:obj:1" />
      <ns7:state state_ref="oval:ssg-state_gid_is_user_and_world_writable:ste:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="sshd HostbasedAuthentication" id="oval:ssg-test_sshd_hostbasedauthentication:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_sshd_hostbasedauthentication:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check systemd.confirm_spawn=(1|true|yes|on) not in GRUB_CMDLINE_LINUX" id="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check systemd.confirm_spawn=(1|true|yes|on) not in GRUB_CMDLINE_LINUX_DEFAULT" id="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux_default:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux_default:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests whether prelinking is disabled" id="oval:ssg-test_prelinking_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_prelinking_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="Tests the value of the ^[\s]*\*[\s]+(hard|-)[\s]+core[\s]+([\d]+) setting in the /etc/security/limits.conf file" id="oval:ssg-test_core_dumps_limitsconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_core_dumps_limitsconf:obj:1" />
      <ns6:state state_ref="oval:ssg-state_core_dumps_limitsconf:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="Check the pam_lastlog configuration of /etc/pam.d/postlogin" id="oval:ssg-test_display_login_attempts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_display_login_attempts:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="dconf user profile exists" id="oval:ssg-test_dconf_user_profile:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_user_profile:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check value selinux|enforcing=0 in /etc/default/grub, fail if found" id="oval:ssg-test_selinux_default_grub:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_selinux_default_grub:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found" id="oval:ssg-test_selinux_grub2_cfg:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_selinux_grub2_cfg:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check value selinux|enforcing=0 in /etc/grub.d fail if found" id="oval:ssg-test_selinux_grub_dir:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_selinux_grub_dir:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of gpgcheck in /etc/yum.conf" id="oval:ssg-test_yum_ensure_gpgcheck_globally_activated:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_ensure_gpgcheck_globally_activated:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of gpgcheck in /etc/dnf/dnf.conf" id="oval:ssg-test_dnf_ensure_gpgcheck_globally_activated:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_dnf_ensure_gpgcheck_globally_activated:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check for existence of gpgcheck=0 in /etc/yum.repos.d/ files" id="oval:ssg-test_ensure_gpgcheck_never_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ensure_gpgcheck_never_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the presence of daily setting in /etc/logrotate.conf file" id="oval:ssg-test_logrotate_conf_daily_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_logrotate_conf_daily_setting:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the existence of /etc/cron.daily/logrotate file (and verify it actually calls logrotate utility)" id="oval:ssg-test_cron_daily_logrotate_existence:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_cron_daily_logrotate_existence:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="Red Hat release key package is installed" id="oval:ssg-test_package_gpgkey-fd431d51-4ae0493b_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-fd431d51-4ae0493b:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="Red Hat auxiliary key package is installed" id="oval:ssg-test_package_gpgkey-2fa658e0-45700c69_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-2fa658e0-45700c69:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="CentOS7 key package is installed" id="oval:ssg-test_package_gpgkey-f4a80eb5-53a7ff4b_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-f4a80eb5-53a7ff4b:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="CentOS6 key package is installed" id="oval:ssg-test_package_gpgkey-c105b9de-4e0fd3a3_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-c105b9de-4e0fd3a3:ste:1" />
    </ns8:rpminfo_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/grub2/grub.cfg owned by root" id="oval:ssg-test_file_group_owner_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_group_owner_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_group_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/efi/EFI/redhat/grub.cfg owned by root" id="oval:ssg-test_file_group_owner_efi_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_group_owner_efi_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_group_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing group ownership" id="oval:ssg-test_file_groupowner_etc_group:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_groupowner_etc_group:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_groupowner_etc_group:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing gshadow ownership" id="oval:ssg-test_file_groupowner_etc_gshadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_groupowner_etc_gshadow:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_groupowner_etc_gshadow:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing group ownership of /etc/passwd" id="oval:ssg-test_file_groupowner_etc_passwd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_groupowner_etc_passwd:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_groupowner_etc_passwd:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing user ownership" id="oval:ssg-test_file_owner_etc_group:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_owner_etc_group:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_owner_etc_group:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing gshadow ownership" id="oval:ssg-test_file_owner_etc_gshadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_owner_etc_gshadow:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_owner_etc_gshadow:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing user ownership" id="oval:ssg-test_file_owner_etc_passwd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_owner_etc_passwd:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_owner_etc_passwd:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="binary directories uid root" id="oval:ssg-test_ownership_binary_directories:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_binary_directories:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="binary files uid root" id="oval:ssg-test_ownership_binary_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_binary_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library directories uid root" id="oval:ssg-test_ownership_lib_dir:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_lib_dir:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library files uid root" id="oval:ssg-test_ownership_lib_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_lib_files:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="log_group = root" id="oval:ssg-test_auditd_conf_log_group_root:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_conf_log_group_root:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/var/log/audit directories uid root gid root" id="oval:ssg-test_ownership_var_log_audit_directories:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_directories:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/var/log/audit files uid root gid root" id="oval:ssg-test_ownership_var_log_audit_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/var/log/audit directories uid root gid root" id="oval:ssg-test_ownership_var_log_audit_directories-non_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_directories-non_root:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/var/log/audit files uid root gid root" id="oval:ssg-test_ownership_var_log_audit_files-non_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_files-non_root:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="binary files go-w" id="oval:ssg-test_perms_binary_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_binary_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing /etc/group permissions" id="oval:ssg-test_file_permissions_etc_group:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_etc_group:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_etc_group:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/gshadow mode and ownership" id="oval:ssg-test_etc_gshadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_etc_gshadow:obj:1" />
      <ns7:state state_ref="oval:ssg-_etc_gshadow_state_uid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_gshadow_state_gid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_gshadow_state_mode_0000:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/passwd mode and ownership" id="oval:ssg-test_etc_passwd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_etc_passwd:obj:1" />
      <ns7:state state_ref="oval:ssg-_etc_passwd_state_uid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_passwd_state_gid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_passwd_state_mode_0644_or_stronger:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/shadow mode and ownership" id="oval:ssg-test_etc_shadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_etc_shadow:obj:1" />
      <ns7:state state_ref="oval:ssg-_etc_shadow_state_uid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_shadow_state_gid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_shadow_state_mode_0000:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing file permissions" id="oval:ssg-test_file_permissions_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/efi/EFI/redhat/grub.cfg owned by root" id="oval:ssg-test_file_permissions_efi_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_efi_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="home directories" id="oval:ssg-test_file_permissions_home_dirs:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_home_dirs:obj:1" />
      <ns7:state state_ref="oval:ssg-state_home_dirs_wrong_perm:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/httpd/conf/* permissions" id="oval:ssg-test_file_permissions_httpd_server_conf_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_httpd_server_conf_files:obj:1" />
      <ns7:state state_ref="oval:ssg-state_wrong_file_permissions_httpd_server_conf_files:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library directories go-w" id="oval:ssg-test_perms_lib_dir:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_lib_dir:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library files go-w" id="oval:ssg-test_perms_lib_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_lib_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="world writable files" id="oval:ssg-test_file_permissions_unauthorized_world_write:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_unauthorized_world_write:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="files with no group owner" id="oval:ssg-test_file_permissions_ungroupowned:tst:1" version="1">
      
      <ns7:object object_ref="oval:ssg-object_file_permissions_ungroupowned:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="/var/log/audit files mode 0640" id="oval:ssg-test_file_permissions_var_log_audit-non_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_var_log_audit_files-non_root:obj:1" />
      <ns7:state state_ref="oval:ssg-state_not_mode_0640:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="/var/log/audit files mode 0600" id="oval:ssg-test_file_permissions_var_log_audit:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_var_log_audit_files:obj:1" />
      <ns7:state state_ref="oval:ssg-state_not_mode_0600:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/grub2/grub.cfg owned by root" id="oval:ssg-test_file_user_owner_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_user_owner_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_user_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/efi/EFI/redhat/grub.cfg owned by root" id="oval:ssg-test_file_user_owner_efi_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_user_owner_efi_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_user_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh service is not enabled in services" id="oval:ssg-test_firewalld_service_sshd:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_service_sshd:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh port is not enabled in services" id="oval:ssg-test_firewalld_service_sshd_port:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_service_sshd_port:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh service is not enabled in zones" id="oval:ssg-test_firewalld_zone_sshd:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_zone_sshd:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh port is not enabled in zones" id="oval:ssg-test_firewalld_zone_sshd_port:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_zone_sshd_port:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="log ftp transactions" id="oval:ssg-test_ftp_log_transactions_enable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_log_transactions_enable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="log ftp transactions" id="oval:ssg-test_ftp_log_transactions_format:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_log_transactions_format:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="log ftp transactions" id="oval:ssg-test_ftp_log_transactions_protocol:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_log_transactions_protocol:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Banner for FTP Users" id="oval:ssg-test_ftp_present_banner:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_present_banner:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Verify all GIDs referenced in /etc/passwd are defined in /etc/group" id="oval:ssg-test_gid_passwd_group_same:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_gid_passwd_group_same:obj:1" />
      <ns6:state state_ref="oval:ssg-state_gid_passwd_group_same:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable GDM Automatic Login" id="oval:ssg-test_disable_automatic_login:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_automatic_login:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable GDM Guest Login" id="oval:ssg-test_disable_guest_login:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_guest_login:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing group ownership /etc/shadow" id="oval:ssg-test_groupowner_etc_shadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_groupowner_shadow_file:obj:1" />
      <ns7:state state_ref="oval:ssg-state_groupowner_shadow_file:ste:1" />
    </ns7:file_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="AntiVirus package is installed" id="oval:ssg-test_linuxshield_install_antivirus:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_linuxshield_install_antivirus:obj:1" />
    </ns8:rpminfo_test>
    <ns6:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="oval:ssg-test_unix_family:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_unix_family:obj:1" />
      <ns6:state state_ref="oval:ssg-state_unix_family:ste:1" />
    </ns6:family_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="centos-release is version 6" id="oval:ssg-test_centos6:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_centos6:obj:1" />
      <ns8:state state_ref="oval:ssg-state_centos6:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="centos-release is version 7" id="oval:ssg-test_centos7:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_centos7:obj:1" />
      <ns8:state state_ref="oval:ssg-state_centos7:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="only_one_exists" comment="fedora-release RPM package is installed" id="oval:ssg-test_fedora_release_rpm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_fedora_release_rpm:obj:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" comment="CPE vendor is 'fedoraproject' and 'product' is fedora" id="oval:ssg-test_fedora_vendor_product:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_fedora_vendor_product:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-workstation is version 6" id="oval:ssg-test_rhel_workstation:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_workstation:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_workstation:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-server is version 6" id="oval:ssg-test_rhel_server:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_server:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_server:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-computenode is version 6" id="oval:ssg-test_rhel_computenode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_computenode:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_computenode:ste:1" />
    </ns8:rpminfo_test>
    <ns6:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="oval:ssg-test_rhel7_unix_family:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_rhel7_unix_family:obj:1" />
      <ns6:state state_ref="oval:ssg-state_rhel7_unix_family:ste:1" />
    </ns6:family_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-workstation is version 7" id="oval:ssg-test_rhel7_workstation:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_workstation:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_workstation:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-server is version 7" id="oval:ssg-test_rhel7_server:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_server:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_server:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-computenode is version 7" id="oval:ssg-test_rhel7_computenode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_computenode:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_computenode:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sl-release is version 6" id="oval:ssg-test_sl6:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_sl6:obj:1" />
      <ns8:state state_ref="oval:ssg-state_sl6:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sl-release is version 7" id="oval:ssg-test_sl7:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_sl7:obj:1" />
      <ns8:state state_ref="oval:ssg-state_sl7:ste:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled" id="oval:ssg-test_kernmod_dccp_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_dccp_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_dccp_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_dccp_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_dccp_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled" id="oval:ssg-test_kernmod_usb-storage_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_usb-storage_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_usb-storage_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_usb-storage_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_usb-storage_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Tests the value of the ssl start_tls setting in the /etc/nslcd.conf file" id="oval:ssg-test_ldap_client_start_tls_ssl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ldap_client_start_tls_ssl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Tests the value of the tls_cacertdir setting in the /etc/nslcd.conf file" id="oval:ssg-test_ldap_client_tls_cacertdir:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ldap_client_tls_cacertdir:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Tests the value of the tls_cacertfile setting in the /etc/nslcd.conf file" id="oval:ssg-test_ldap_client_tls_cacertfile:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ldap_client_tls_cacertfile:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test HostLimit" id="oval:ssg-test_logwatch_configured_hostlimit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_logwatch_configured_hostlimit:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test SplitHosts" id="oval:ssg-test_logwatch_configured_splithosts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_logwatch_configured_splithosts:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nodev on /dev/shm" id="oval:ssg-test_nodev_dev_shm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_dev_shm_partition_nodev:obj:1" />
      <ns8:state state_ref="oval:ssg-state_dev_shm_nodev:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="noexec on /dev/shm" id="oval:ssg-test_noexec_dev_shm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_dev_shm_partition_noexec:obj:1" />
      <ns8:state state_ref="oval:ssg-state_dev_shm_noexec:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nosuid on /dev/shm" id="oval:ssg-test_nosuid_dev_shm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_dev_shm_partition_nosuid:obj:1" />
      <ns8:state state_ref="oval:ssg-state_dev_shm_nosuid:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nodev on local filesystems" id="oval:ssg-test_nodev_nonroot_local_partitions:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_non_root_partitions:obj:1" />
      <ns8:state state_ref="oval:ssg-state_local_nodev:ste:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="all nfs has nodev" id="oval:ssg-test_nfs_nodev_etc_fstab:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nfs_nodev_etc_fstab:obj:1" />
      <ns6:state state_ref="oval:ssg-state_remote_filesystem_nodev:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="no nfs" id="oval:ssg-test_no_nfs_defined_etc_fstab_nodev:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_no_nfs_defined_etc_fstab_nodev:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="Check if expected removable partitions truly exist on the system" id="oval:ssg-test_removable_partition_doesnt_exist:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_removable_partition_doesnt_exist:obj:1" />
    </ns7:file_test>
    <ns6:variable_test check="all" comment="Check if removable partition variable value represents CD/DVD drive" id="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_var_removable_partition_is_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_removable_partition_is_cd_dvd_drive:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="'nodev' mount option used for at least one CD / DVD drive alternative names in /etc/fstab" id="oval:ssg-test_nodev_etc_fstab_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nodev_etc_fstab_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nodev_etc_fstab_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" comment="'nodev' mount option used for at least one CD / DVD drive alternative names in runtime configuration" id="oval:ssg-test_nodev_runtime_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nodev_runtime_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="all_exist" comment="Check if removable partition is configured with 'nodev' mount option in /etc/fstab" id="oval:ssg-test_nodev_etc_fstab_not_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nodev_etc_fstab_not_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nodev_etc_fstab_not_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="'nodev' mount option used for removable partition in runtime configuration" id="oval:ssg-test_nodev_runtime_not_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nodev_runtime_not_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" comment="'noexec' mount option used for at least one CD / DVD drive alternative names in /etc/fstab" id="oval:ssg-test_noexec_etc_fstab_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_noexec_etc_fstab_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_noexec_etc_fstab_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" comment="'noexec' mount option used for at least one CD / DVD drive alternative names in runtime configuration" id="oval:ssg-test_noexec_runtime_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_noexec_runtime_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="all_exist" comment="Check if removable partition is configured with 'noexec' mount option in /etc/fstab" id="oval:ssg-test_noexec_etc_fstab_not_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_noexec_etc_fstab_not_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_noexec_etc_fstab_not_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="'noexec' mount option used for removable partition in runtime configuration" id="oval:ssg-test_noexec_runtime_not_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_noexec_runtime_not_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="all nfs has nosuid" id="oval:ssg-test_nfs_nosuid_etc_fstab:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nfs_nosuid_etc_fstab:obj:1" />
      <ns6:state state_ref="oval:ssg-state_remote_filesystem_nosuid:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="no nfs" id="oval:ssg-test_no_nfs_defined_etc_fstab_nosuid:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_no_nfs_defined_etc_fstab_nosuid:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for .netrc in /home" id="oval:ssg-test_no_netrc_files_home:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_netrc_files_home:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" comment="'nosuid' mount option used for at least one CD / DVD drive alternative names in /etc/fstab" id="oval:ssg-test_nosuid_etc_fstab_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nosuid_etc_fstab_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nosuid_etc_fstab_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" comment="'nosuid' mount option used for at least one CD / DVD drive alternative names in runtime configuration" id="oval:ssg-test_nosuid_runtime_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nosuid_runtime_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="all_exist" comment="Check if removable partition is configured with 'nosuid' mount option in /etc/fstab" id="oval:ssg-test_nosuid_etc_fstab_not_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nosuid_etc_fstab_not_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nosuid_etc_fstab_not_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="'nosuid' mount option used for removable partition in runtime configuration" id="oval:ssg-test_nosuid_runtime_not_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nosuid_runtime_not_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check for no cifs in /etc/fstab" id="oval:ssg-test_20340111:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340111:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check for sec=krb5i or sec=ntlmv2i in /etc/fstab" id="oval:ssg-test_20340112:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340111:obj:1" />
      <ns6:state state_ref="oval:ssg-state_20340112:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check for no cifs in /etc/mtab" id="oval:ssg-test_20340113:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340112:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check for sec=krb5i or sec=ntlmv2i in /etc/mtab" id="oval:ssg-test_20340114:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340112:obj:1" />
      <ns6:state state_ref="oval:ssg-state_20340112:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nodev on /tmp" id="oval:ssg-test_nodev_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_tmp_nodev_partition:obj:1" />
      <ns8:state state_ref="oval:ssg-state_tmp_nodev:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="noexec on /tmp" id="oval:ssg-test_noexec_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_tmp_noexec_partition:obj:1" />
      <ns8:state state_ref="oval:ssg-state_tmp_noexec:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nosuid on /tmp" id="oval:ssg-test_nosuid_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_tmp_nosuid_partition:obj:1" />
      <ns8:state state_ref="oval:ssg-state_tmp_nosuid:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" comment="Ensure /var/tmp is mounted" id="oval:ssg-test_mount_option_var_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_option_var_tmp:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Ensure bind mount option is on /var/tmp" id="oval:ssg-test_mount_option_var_tmp_bind:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_mount_option_var_tmp_bind:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check NOZEROCONF=yes in /etc/sysconfig/network" id="oval:ssg-test_sysconfig_nozeroconf_yes:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sysconfig_nozeroconf_yes:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Define default gateways" id="oval:ssg-test_network_ipv6_default_gateway:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_default_gateway:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Test for udp6 based rpc services" id="oval:ssg-test_network_ipv6_disable_rpc_udp6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_disable_rpc_udp6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Test for tcp6 based rpc services" id="oval:ssg-test_network_ipv6_disable_rpc_tcp6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_disable_rpc_tcp6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Enable privacy extensions on each interface" id="oval:ssg-test_network_ipv6_privacy_extensions:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_privacy_extensions:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Set static IPv6 address on each interface" id="oval:ssg-test_network_ipv6_static_address:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_static_address:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:interface_test check="all" check_existence="at_least_one_exists" comment="random" id="oval:ssg-test_promisc_interfaces:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_promisc_interfaces:obj:1" />
      <ns7:state state_ref="oval:ssg-state_promisc:ste:1" />
    </ns7:interface_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="/etc/securetty file exists" id="oval:ssg-test_etc_securetty_exists:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_securetty_exists:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="no entries in /etc/securetty" id="oval:ssg-test_no_direct_root_logins:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_direct_root_logins:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="make sure nullok is not used in /etc/pam.d/system-auth" id="oval:ssg-test_no_empty_passwords:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_empty_passwords:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="Check user ids on all files on the system" id="oval:ssg-no_files_unowned_by_user_test:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-file_permissions_unowned_object:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the insecure locks in /etc/exports" id="oval:ssg-test_no_insecure_locks_exports:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_no_insecure_locks_exports:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for .rhosts or .shosts in /root" id="oval:ssg-test_no_rsh_trust_files_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_rsh_trust_files_root:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for .rhosts or .shosts in /home" id="oval:ssg-test_no_rsh_trust_files_home:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_rsh_trust_files_home:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for /etc/hosts.equiv or /etc/shosts.equiv" id="oval:ssg-test_no_rsh_trust_files_etc:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_rsh_trust_files_etc:obj:1" />
    </ns7:file_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="&lt;0, UID_MIN - 1&gt; system UIDs having shell set" id="oval:ssg-test_shell_defined_default_uid_range:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_shell_defined_default_uid_range:obj:1" />
      <ns6:state state_ref="oval:ssg-state_shell_defined_default_uid_range:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="SYS_UID_MIN not defined in /etc/login.defs" id="oval:ssg-test_sys_uid_min_not_defined:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_sys_uid_min_from_etc_login_defs:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="SYS_UID_MAX not defined in /etc/login.defs" id="oval:ssg-test_sys_uid_max_not_defined:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_sys_uid_max_from_etc_login_defs:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="&lt;0, SYS_UID_MIN&gt; system UIDs having shell set" id="oval:ssg-test_shell_defined_reserved_uid_range:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_shell_defined_reserved_uid_range:obj:1" />
      <ns6:state state_ref="oval:ssg-state_shell_defined_reserved_uid_range:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="&lt;SYS_UID_MIN, SYS_UID_MAX&gt; system UIDS having shell set" id="oval:ssg-test_shell_defined_dynalloc_uid_range:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_shell_defined_dynalloc_uid_range:obj:1" />
      <ns6:state state_ref="oval:ssg-state_shell_defined_dynalloc_uid_range:ste:1" />
    </ns6:variable_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package aide is installed" id="oval:ssg-test_package_aide_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_aide_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package audit is installed" id="oval:ssg-test_package_audit_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_audit_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package bind is removed" id="oval:ssg-test_package_bind_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_bind_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package dconf is installed" id="oval:ssg-test_package_dconf_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dconf_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package dhcp is removed" id="oval:ssg-test_package_dhcp_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dhcp_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package dovecot is removed" id="oval:ssg-test_package_dovecot_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dovecot_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package dracut-fips is installed" id="oval:ssg-test_package_dracut-fips_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dracut-fips_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package gdm is installed" id="oval:ssg-test_package_gdm_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gdm_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package httpd is removed" id="oval:ssg-test_package_httpd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_httpd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package libreswan is installed" id="oval:ssg-test_package_libreswan_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_libreswan_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package mcstrans is removed" id="oval:ssg-test_package_mcstrans_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_mcstrans_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package net-snmp is removed" id="oval:ssg-test_package_net-snmp_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_net-snmp_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package nss-pam-ldapd is removed" id="oval:ssg-test_package_nss-pam-ldapd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_nss-pam-ldapd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package ntp is installed" id="oval:ssg-test_package_ntp_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ntp_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package openldap-servers is removed" id="oval:ssg-test_package_openldap-servers_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_openldap-servers_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package openssh-server is removed" id="oval:ssg-test_package_openssh-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_openssh-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package prelink is removed" id="oval:ssg-test_package_prelink_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_prelink_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package rsh-server is removed" id="oval:ssg-test_package_rsh-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rsh-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package rsh is removed" id="oval:ssg-test_package_rsh_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rsh_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package rsyslog is installed" id="oval:ssg-test_package_rsyslog_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rsyslog_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package samba-common is removed" id="oval:ssg-test_package_samba-common_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_samba-common_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package screen is installed" id="oval:ssg-test_package_screen_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_screen_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package sendmail is removed" id="oval:ssg-test_package_sendmail_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_sendmail_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package setroubleshoot is removed" id="oval:ssg-test_package_setroubleshoot_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_setroubleshoot_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package squid is removed" id="oval:ssg-test_package_squid_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_squid_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package talk-server is removed" id="oval:ssg-test_package_talk-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_talk-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package talk is removed" id="oval:ssg-test_package_talk_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_talk_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package telnet-server is removed" id="oval:ssg-test_package_telnet-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_telnet-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package telnet is removed" id="oval:ssg-test_package_telnet_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_telnet_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package tftp-server is removed" id="oval:ssg-test_package_tftp-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_tftp-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package tftp is removed" id="oval:ssg-test_package_tftp_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_tftp_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package vsftpd is installed" id="oval:ssg-test_package_vsftpd_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_vsftpd_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package vsftpd is removed" id="oval:ssg-test_package_vsftpd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_vsftpd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package xinetd is removed" id="oval:ssg-test_package_xinetd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_xinetd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package xorg-x11-server-common is removed" id="oval:ssg-test_package_xorg-x11-server-common_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_xorg-x11-server-common_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package ypbind is removed" id="oval:ssg-test_package_ypbind_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ypbind_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package ypserv is removed" id="oval:ssg-test_package_ypserv_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ypserv_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/home on own partition" id="oval:ssg-test_home_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_home_own_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/tmp on own partition" id="oval:ssg-test_tmp_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_own_tmp_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/var on own partition" id="oval:ssg-test_var_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_var_own_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/var/log on own partition" id="oval:ssg-test_var_log_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_var_log_own_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="check for /var/log/audit partition" id="oval:ssg-test_var_log_audit_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_var_log_audit_own_partition:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Set banner" id="oval:ssg-test_postfix_server_banner:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_postfix_server_banner:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests that /sbin/sulogin was not removed from the default systemd rescue.service to ensure that a   password must be entered to access single user mode" id="oval:ssg-test_require_rescue_service:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_require_rescue_service:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests that the systemd rescue.service is in the runlevel1.target" id="oval:ssg-test_require_rescue_service_runlevel1:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_require_rescue_service_runlevel1:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for rescue.service in /etc/systemd/system" id="oval:ssg-test_no_custom_rescue_service:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_custom_rescue_service:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for runlevel1.target in /etc/systemd/system" id="oval:ssg-test_no_custom_runlevel1_target:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_custom_runlevel1_target:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check for client signing = mandatory in /etc/samba/smb.conf" id="oval:ssg-test_require_smb_client_signing:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_require_smb_client_signing:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="serial ports /etc/securetty" id="oval:ssg-test_serial_ports_etc_securetty:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_serial_ports_etc_securetty:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH starts with : or ." id="oval:ssg-test_env_var_begins:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_begins_colon_period:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH doesn't contain : twice in a row" id="oval:ssg-test_env_var_contains_doublecolon:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_contains_double_colon:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH doesn't contain . twice in a row" id="oval:ssg-test_env_var_contains_doubleperiod:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_contains_double_period:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH ends with : or ." id="oval:ssg-test_env_var_ends:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_ends_colon_period:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH starts with an absolute path /" id="oval:ssg-test_env_var_begins_slash:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_begins_slash:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH contains relative paths" id="oval:ssg-test_env_var_contains_relative_path:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_contains_relative_path:ste:1" />
    </ns6:environmentvariable58_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="verify file md5 hashes" id="oval:ssg-test_files_fail_md5_hash:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_md5_hash:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="user ownership of all files matches local rpm database" id="oval:ssg-test_verify_all_rpms_user_ownership:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_user_ownership:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="group ownership of all files matches local rpm database" id="oval:ssg-test_verify_all_rpms_group_ownership:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_group_ownership:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="mode of all files matches local rpm database" id="oval:ssg-test_verify_all_rpms_mode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_mode:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Ensure that the /etc/rsyslog.conf does not contain $InputTCPServerRun | $UDPServerRun | $InputRELPServerRun" id="oval:ssg-test_rsyslog_nolisten:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_rsyslog_nolisten:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensures system configured to export logs to remote host" id="oval:ssg-test_remote_rsyslog_conf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_remote_loghost_rsyslog_conf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensures system configured to export logs to remote host" id="oval:ssg-test_remote_rsyslog_d:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_remote_loghost_rsyslog_d:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="virtual consoles /etc/securetty" id="oval:ssg-test_virtual_consoles_etc_securetty:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_virtual_consoles_etc_securetty:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:selinuxsecuritycontext_test check="none satisfy" check_existence="any_exist" comment="device_t in /dev" id="oval:ssg-test_selinux_all_devicefiles_labeled:tst:1" version="2">
      <ns8:object object_ref="oval:ssg-object_selinux_all_devicefiles_labeled:obj:1" />
      <ns8:state state_ref="oval:ssg-state_selinux_all_devicefiles_labeled:ste:1" />
    </ns8:selinuxsecuritycontext_test>
    <ns8:selinuxsecuritycontext_test check="none satisfy" check_existence="any_exist" comment="device_t in /dev" id="oval:ssg-test_selinux_confinement_of_daemons:tst:1" version="2">
      <ns8:object object_ref="oval:ssg-object_selinux_confinement_of_daemons:obj:1" />
      <ns8:state state_ref="oval:ssg-state_selinux_confinement_of_daemons:ste:1" />
    </ns8:selinuxsecuritycontext_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ^[\s]*SELINUXTYPE[\s]*=[\s]*([^#]*) expression in the /etc/selinux/config file" id="oval:ssg-test_selinux_policy:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_selinux_policy:obj:1" />
      <ns6:state state_ref="oval:ssg-state_selinux_policy:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="/selinux/enforce is 1" id="oval:ssg-test_etc_selinux_config:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_selinux_config:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_selinux_config:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check /etc/firewalld/firewalld.conf DefaultZone for drop" id="oval:ssg-test_firewalld_input_drop:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_firewalld_input_drop:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="The password hashing algorithm should be set correctly in /etc/libuser.conf" id="oval:ssg-test_etc_libuser_conf_cryptstyle:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_libuser_conf_cryptstyle:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="The value of ENCRYPT_METHOD should be set appropriately in /etc/login.defs" id="oval:ssg-test_etc_login_defs_encrypt_method:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_encrypt_method_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_encrypt_method_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check /etc/pam.d/system-auth for correct settings" id="oval:ssg-test_pam_unix_sha512:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_unix_sha512:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check snmpd configuration" id="oval:ssg-test_snmp_default_communities:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_snmp_default_communities:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check snmpd configuration" id="oval:ssg-test_snmp_versions:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_snmp_versions:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="sshd uses protocol 2" id="oval:ssg-test_sshd_allow_only_protocol2:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_sshd_allow_only_protocol2:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the PermitEmptyPasswords[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_permitemptypasswords_no:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_permitemptypasswords_no:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the IgnoreRhosts[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_rsh_emulation_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_rsh_emulation_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the PermitRootLogin[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_permitrootlogin_no:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_permitrootlogin_no:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check value of PermitUserEnvironment in /etc/ssh/sshd_config" id="oval:ssg-test_sshd_no_user_envset:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_no_user_envset:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the Banner[\s]+/etc/issue setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_banner_set:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_banner_set:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="timeout is configured" id="oval:ssg-test_sshd_idle_timeout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_sshd_idle_timeout:obj:1" />
      <ns6:state state_ref="oval:ssg-state_timeout_value_upper_bound:ste:1" />
      <ns6:state state_ref="oval:ssg-state_timeout_value_lower_bound:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ClientAliveCountMax setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_clientalivecountmax:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_clientalivecountmax:obj:1" />
      <ns6:state state_ref="oval:ssg-state_sshd_clientalivecountmax:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of Ciphers setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_use_approved_ciphers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_use_approved_ciphers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of MACs setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_use_approved_macs:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_use_approved_macs:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ^[\s]*BOOTPROTO[\s]*=[\s]*([^#]*) expression in the /etc/sysconfig/network-scripts/ifcfg-.* file" id="oval:ssg-test_sysconfig_networking_bootproto_ifcfg:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sysconfig_networking_bootproto_ifcfg:obj:1" />
      <ns6:state state_ref="oval:ssg-state_sysconfig_networking_bootproto_ifcfg:ste:1" />
    </ns6:textfilecontent54_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter kernel.exec-shield set to 1" id="oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_kernel_exec_shield:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_kernel_exec_shield:ste:1" />
    </ns7:sysctl_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="kernel.exec-shield static configuration" id="oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_kernel_exec_shield:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="NX is disabled" id="oval:ssg-test_nx_disabled_grub:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nx_disabled_grub:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/init.d/functions umask value(s) match the var_umask_for_daemons requirement" id="oval:ssg-tst_umask_for_daemons:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_umask_for_daemons:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_umask_for_daemons:ste:1" />
    </ns6:variable_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="Check kernel.dmesg_restrict kernel runtime parameter" id="oval:ssg-test_runtime_kernel_dmesg_restrict:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_runtime_kernel_dmesg_restrict:obj:1" />
      <ns7:state state_ref="oval:ssg-state_runtime_kernel_dmesg_restrict:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter kernel.randomize_va_space set to 2" id="oval:ssg-test_runtime_sysctl_kernel_randomize_va_space:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_kernel_randomize_va_space:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_kernel_randomize_va_space:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_disable_ipv6:ste:1" />
    </ns7:sysctl_test>
    <ns6:textfilecontent54_test check="all" check_existence="only_one_exists" comment="Check kernel.dmesg_restrict static configuration in /etc/sysctl.d/*" id="oval:ssg-test_static_sysctld_kernel_dmesg_restrict:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctld_kernel_dmesg_restrict:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_kernel_dmesg_restrict:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="Check kernel.dmesg_restrict static configuration in /etc/sysctl.conf" id="oval:ssg-test_static_etc_sysctl_kernel_dmesg_restrict:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctl_kernel_dmesg_restrict:obj:1" />
      
      <ns6:state state_ref="oval:ssg-state_static_sysctld_kernel_dmesg_restrict:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check kernel.dmesg_restrict is not used in some file from /etc/sysctl.d/* location" id="oval:ssg-test_static_sysctld_kernel_dmesg_restrict_not_used:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_static_sysctld_kernel_dmesg_restrict:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="kernel.randomize_va_space static configuration" id="oval:ssg-test_static_sysctl_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.disable_ipv6 static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:uname_test check="all" comment="64 bit architecture" id="oval:ssg-test_system_info_architecture_ppc_64:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_ppc_64:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_ppc_64:ste:1" />
    </ns7:uname_test>
    <ns7:uname_test check="all" comment="64 bit architecture" id="oval:ssg-test_system_info_architecture_ppcle_64:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_ppcle_64:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_ppcle_64:ste:1" />
    </ns7:uname_test>
    <ns7:uname_test check="all" comment="32 bit architecture" id="oval:ssg-test_system_info_architecture_x86:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_x86:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_x86:ste:1" />
    </ns7:uname_test>
    <ns7:uname_test check="all" comment="64 bit architecture" id="oval:ssg-test_system_info_architecture_x86_64:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_x86_64:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_x86_64:ste:1" />
    </ns7:uname_test>
    <ns6:textfilecontent54_test check="all" comment="tftpd secure mode" id="oval:ssg-test_tftpd_uses_secure_mode:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_tftpd_uses_secure_mode:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing user ownership of /etc/shadow" id="oval:ssg-test_userowner_shadow_file:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_etc_shadow:obj:1" />
      <ns7:state state_ref="oval:ssg-state_etc_shadow_uid_root:ste:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="query /proc/net/wireless" id="oval:ssg-test_wireless_disable_interfaces:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_wireless_disable_interfaces:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check FAIL_DELAY in /etc/login.defs" id="oval:ssg-test_accounts_logon_fail_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_logon_fail_delay:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_logon_fail_delay:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/system-auth" id="oval:ssg-test_pam_faillock_preauth_silent_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_preauth_silent_system-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/system-auth (authfail)" id="oval:ssg-test_pam_faillock_authfail_deny_root_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_authfail_deny_root_system-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/password-auth" id="oval:ssg-test_pam_faillock_preauth_silent_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_preauth_silent_password-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/password-auth (authfail)" id="oval:ssg-test_pam_faillock_authfail_deny_root_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_authfail_deny_root_password-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of clean_requirements_on_remove in /etc/yum.conf" id="oval:ssg-test_yum_clean_components_post_updating:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_clean_components_post_updating:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of X11Forwarding setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_enable_x11_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_enable_x11_forwarding:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of localpkg_gpgcheck in /etc/yum.conf" id="oval:ssg-test_yum_ensure_gpgcheck_local_packages:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_ensure_gpgcheck_local_packages:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of repo_gpgcheck in /etc/yum.conf" id="oval:ssg-test_yum_ensure_gpgcheck_repo_metadata:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_ensure_gpgcheck_repo_metadata:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing file permissions" id="oval:ssg-test_file_permissions_sshd_private_key:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_sshd_private_key:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_sshd_private_key:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing file permissions" id="oval:ssg-test_file_permissions_sshd_pub_key:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_sshd_pub_key:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_sshd_pub_key:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="setgid files outside system RPMs" id="oval:ssg-check_setgid_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_unauthorized_sgid:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="setuid files outside system RPMs" id="oval:ssg-check_setuid_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_unauthorized_suid:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" id="oval:ssg-test_grub2_enable_fips_mode:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_grub2_enable_fips_mode:obj:1" />
      <ns6:state state_ref="oval:ssg-state_grub2_enable_fips_mode:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" id="oval:ssg-test_grub2_enable_fips_mode_default:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_grub2_enable_fips_mode_default:obj:1" />
      <ns6:state state_ref="oval:ssg-state_grub2_enable_fips_mode:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for GRUB_CMDLINE_LINUX_DEFAULT in /etc/default/grub" id="oval:ssg-test_grub2_default_exists:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_grub2_default_exists:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="Package kernel-PAE is installed" id="oval:ssg-test_package_kernel-PAE_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_kernel-PAE_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="AntiVirus package is installed" id="oval:ssg-test_mcafee_runtime_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_mcafee_runtime_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="AntiVirus package is installed" id="oval:ssg-test_mcafee_management_agent:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_mcafee_management_agent:obj:1" />
    </ns8:rpminfo_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="McAfee ACCM installed" id="oval:ssg-test_mcafee_accm_exists:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_mcafee_accm_exists:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="McAfee Audit Engine installed" id="oval:ssg-test_mcafee_auditengine_exists:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_mcafee_auditengine_exists:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled" id="oval:ssg-test_kernmod_bluetooth_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_bluetooth_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_bluetooth_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_bluetooth_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_bluetooth_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled" id="oval:ssg-test_kernmod_cramfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_cramfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_cramfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_cramfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_cramfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled" id="oval:ssg-test_kernmod_freevxfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_freevxfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_freevxfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_freevxfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_freevxfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled" id="oval:ssg-test_kernmod_hfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_hfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_hfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_hfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_hfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled" id="oval:ssg-test_kernmod_hfsplus_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_hfsplus_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_hfsplus_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_hfsplus_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_hfsplus_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled" id="oval:ssg-test_kernmod_jffs2_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_jffs2_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_jffs2_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_jffs2_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_jffs2_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled" id="oval:ssg-test_kernmod_sctp_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_sctp_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_sctp_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_sctp_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_sctp_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled" id="oval:ssg-test_kernmod_squashfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_squashfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_squashfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_squashfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_squashfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled" id="oval:ssg-test_kernmod_udf_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_udf_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_udf_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_udf_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_udf_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="all nfs has krb_sec" id="oval:ssg-test_nfs_krb_sec_etc_fstab:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nfs_krb_sec_etc_fstab:obj:1" />
      <ns6:state state_ref="oval:ssg-state_remote_filesystem_krb_sec:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="no nfs" id="oval:ssg-test_no_nfs_defined_etc_fstab_krb_sec:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_no_nfs_defined_etc_fstab_krb_sec:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests for the existence of DHCP_HOSTNAME in the /etc/sysconfig/network-scripts/ifcfg-.* file" id="oval:ssg-test_network_disable_ddns_interfaces_ifcfg:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_disable_ddns_interfaces_ifcfg:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests for the existence of 'send host-name' in /etc/dhclient.conf file" id="oval:ssg-test_network_disable_ddns_interfaces_dhclient:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_disable_ddns_interfaces_dhclient:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests for the existence of 'send host-name' in the /etc/dhcp folder" id="oval:ssg-test_network_disable_ddns_interfaces_dhcp:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_disable_ddns_interfaces_dhcp:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel0_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel0_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel1_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel1_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel2_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel2_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel3_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel3_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel4_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel4_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel5_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel5_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel6_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel6_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_sshd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sshd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sshd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of Compression setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_disable_compression:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_disable_compression:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of GSSAPIAuthentication setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_disable_gssapi_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_disable_gssapi_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of KerberosAuthentication setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_disable_kerb_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_disable_kerb_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of StrictModes setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_enable_strictmodes:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_enable_strictmodes:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of PrintLastLog setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_enable_printlastlog:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_enable_printlastlog:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of UsePrivilegeSeparation setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_use_priv_separation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_use_priv_separation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of memcache_timeoutsetting in the /etc/sssd/sssd.conf file" id="oval:ssg-test_sssd_memcache_timeout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sssd_memcache_timeout:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of offline_credentials_expiration setting in the /etc/sssd/sssd.conf file" id="oval:ssg-test_sssd_offline_cred_expiration:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sssd_offline_cred_expiration:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of ssh_known_hosts_timeout setting in the /etc/sssd/sssd.conf file" id="oval:ssg-test_sssd_ssh_known_hosts_timeout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sssd_ssh_known_hosts_timeout:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="!authenticate does not exist in /etc/sudoers" id="oval:ssg-test_no_authenticate_etc_sudoers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_authenticate_etc_sudoers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="!authenticate does not exist in /etc/sudoers.d" id="oval:ssg-test_no_authenticate_etc_sudoers_d:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_authenticate_etc_sudoers_d:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="NOPASSWD does not exist /etc/sudoers" id="oval:ssg-test_nopasswd_etc_sudoers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nopasswd_etc_sudoers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="NOPASSWD does not exist in /etc/sudoers.d" id="oval:ssg-test_nopasswd_etc_sudoers_d:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nopasswd_etc_sudoers_d:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter fs.suid_dumpable set to 0" id="oval:ssg-test_runtime_sysctl_fs_suid_dumpable:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_fs_suid_dumpable:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_fs_suid_dumpable:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.log_martians set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_log_martians:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_log_martians:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.rp_filter set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.secure_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.send_redirects set to 0" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_send_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_send_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.log_martians set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_log_martians:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_log_martians:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.rp_filter set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.ip_forward set to 0" id="oval:ssg-test_runtime_sysctl_net_ipv4_ip_forward:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_ip_forward:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_ip_forward:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.secure_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.send_redirects set to 0" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_send_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_send_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.tcp_syncookies set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_tcp_syncookies:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_tcp_syncookies:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.accept_ra set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.forwarding set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_forwarding:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_forwarding:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.default.accept_ra set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.default.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.default.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="fs.suid_dumpable static configuration" id="oval:ssg-test_static_sysctl_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.log_martians static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.rp_filter static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.secure_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.send_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.log_martians static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.rp_filter static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.secure_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.send_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.ip_forward static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.tcp_syncookies static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.accept_ra static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.forwarding static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.forwarding static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.forwarding static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.forwarding static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.default.accept_ra static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.default.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.default.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the Kerberos Settings in /etc/exports" id="oval:ssg-test_use_kerberos_security_all_exports:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-obj_use_kerberos_security_all_exports:obj:1" />
      <ns6:state state_ref="oval:ssg-state_use_kerberos_security_all_exports:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests if a share is configured in /etc/exports" id="oval:ssg-test_non_empty_exports_file:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_non_empty_exports_file:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensure more than one chronyd NTP server is set" id="oval:ssg-test_chronyd_multiple_servers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_chronyd_multiple_servers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Ensure at least one NTP server is set" id="oval:ssg-test_chronyd_remote_server:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_chronyd_remote_server:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:symlink_test check="all" check_existence="all_exist" comment="Disable Ctrl-Alt-Del key sequence override exists" id="oval:ssg-test_disable_ctrlaltdel_exists:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_disable_ctrlaltdel_exists:obj:1" />
      <ns7:state state_ref="oval:ssg-state_disable_ctrlaltdel_exists:ste:1" />
    </ns7:symlink_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the disable_plaintext_auth[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/dovecot.conf file" id="oval:ssg-test_dovecot_disable_plaintext_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dovecot_disable_plaintext_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ssl[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/dovecot.conf file" id="oval:ssg-test_dovecot_enable_ssl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dovecot_enable_ssl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensure more than one ntpd NTP server is set" id="oval:ssg-test_ntpd_multiple_servers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ntpd_multiple_servers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Ensure at least one ntpd NTP server is set" id="oval:ssg-test_ntp_remote_server:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ntp_remote_server:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package chrony is installed" id="oval:ssg-test_package_chrony_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_chrony_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package cronie is installed" id="oval:ssg-test_package_cronie_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_cronie_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package firewalld is installed" id="oval:ssg-test_package_firewalld_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_firewalld_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="inet_interfaces in /etc/postfix/main.cf should be set correctly" id="oval:ssg-test_postfix_network_listening_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_postfix_network_listening_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="System log files are owned by root group" id="oval:ssg-test_rsyslog_files_groupownership:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_rsyslog_files_groupownership:obj:1" />
      <ns7:state state_ref="oval:ssg-state_rsyslog_files_groupownership:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="System log files are owned by root" id="oval:ssg-test_rsyslog_files_ownership:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_rsyslog_files_ownership:obj:1" />
      <ns7:state state_ref="oval:ssg-state_rsyslog_files_ownership:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Permissions of system log files are 0600" id="oval:ssg-test_rsyslog_files_permissions:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_rsyslog_files_permissions:obj:1" />
      <ns7:state state_ref="oval:ssg-state_rsyslog_files_permissions:ste:1" />
    </ns7:file_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_dovecot_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_dovecot:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_dovecot_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns7:symlink_test check="all" check_existence="all_exist" comment="default.target systemd softlink exists" id="oval:ssg-test_disable_xwindows_runlevel:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_disable_xwindows_runlevel:obj:1" />
      <ns7:state state_ref="oval:ssg-state_disable_xwindows_runlevel:ste:1" />
    </ns7:symlink_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package abrt is removed" id="oval:ssg-test_package_abrt_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_abrt_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package acpid is removed" id="oval:ssg-test_package_acpid_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_acpid_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package at is removed" id="oval:ssg-test_package_at_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_at_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package autofs is removed" id="oval:ssg-test_package_autofs_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_autofs_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package avahi is removed" id="oval:ssg-test_package_avahi_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_avahi_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package bluez is removed" id="oval:ssg-test_package_bluez_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_bluez_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package certmonger is removed" id="oval:ssg-test_package_certmonger_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_certmonger_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package cups is removed" id="oval:ssg-test_package_cups_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_cups_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package cyrus-sasl is removed" id="oval:ssg-test_package_cyrus-sasl_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_cyrus-sasl_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package dbus is removed" id="oval:ssg-test_package_dbus_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dbus_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package esc is installed" id="oval:ssg-test_package_esc_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_esc_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package iputils is removed" id="oval:ssg-test_package_iputils_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_iputils_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package irqbalance is installed" id="oval:ssg-test_package_irqbalance_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_irqbalance_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package kernel-tools is removed" id="oval:ssg-test_package_kernel-tools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_kernel-tools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package kexec-tools is removed" id="oval:ssg-test_package_kexec-tools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_kexec-tools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package libcgroup-tools is removed" id="oval:ssg-test_package_libcgroup-tools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_libcgroup-tools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package libcgroup is removed" id="oval:ssg-test_package_libcgroup_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_libcgroup_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package mdadm is removed" id="oval:ssg-test_package_mdadm_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_mdadm_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package nfs-utils is removed" id="oval:ssg-test_package_nfs-utils_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_nfs-utils_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package ntpdate is removed" id="oval:ssg-test_package_ntpdate_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ntpdate_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package oddjob is removed" id="oval:ssg-test_package_oddjob_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_oddjob_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package openssh-server is installed" id="oval:ssg-test_package_openssh-server_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_openssh-server_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package pam_pkcs11 is installed" id="oval:ssg-test_package_pam_pkcs11_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_pam_pkcs11_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package pcsc-lite is installed" id="oval:ssg-test_package_pcsc-lite_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_pcsc-lite_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package portreserve is removed" id="oval:ssg-test_package_portreserve_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_portreserve_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package postfix is installed" id="oval:ssg-test_package_postfix_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_postfix_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package psacct is installed" id="oval:ssg-test_package_psacct_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_psacct_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package qpid-cpp-server is removed" id="oval:ssg-test_package_qpid-cpp-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_qpid-cpp-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package quagga is removed" id="oval:ssg-test_package_quagga_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_quagga_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package quota-nld is removed" id="oval:ssg-test_package_quota-nld_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_quota-nld_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package rhnsd is removed" id="oval:ssg-test_package_rhnsd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rhnsd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package samba is removed" id="oval:ssg-test_package_samba_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_samba_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package smartmontools is removed" id="oval:ssg-test_package_smartmontools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_smartmontools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package sssd is installed" id="oval:ssg-test_package_sssd_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_sssd_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package subscription-manager is removed" id="oval:ssg-test_package_subscription-manager_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_subscription-manager_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package sysstat is removed" id="oval:ssg-test_package_sysstat_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_sysstat_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package tcp_wrappers is installed" id="oval:ssg-test_package_tcp_wrappers_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_tcp_wrappers_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package xinetd is installed" id="oval:ssg-test_package_xinetd_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_xinetd_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_pcscd.socket:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_pcscd.socket:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_pcscd.socket_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_abrtd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_abrtd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_abrtd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_acpid_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_acpid:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_acpid_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_atd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_atd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_atd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_auditd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_auditd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_auditd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_autofs_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_autofs:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_autofs_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_avahi-daemon_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_avahi-daemon:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_avahi-daemon_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_bluetooth_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_bluetooth:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_bluetooth_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_certmonger_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_certmonger:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_certmonger_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cgconfig_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cgconfig:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cgconfig_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cgred_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cgred:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cgred_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_chronyd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_chronyd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_chronyd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cpupower_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cpupower:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cpupower_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_crond:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_crond:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_crond_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cups_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cups:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cups_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_debug-shell_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_debug-shell:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_debug-shell_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_dhcpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_dhcpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_dhcpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_firewalld:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_firewalld:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_firewalld_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_httpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_httpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_httpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_irqbalance:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_irqbalance:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_irqbalance_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_kdump_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_kdump:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_kdump_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_mdmonitor_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_mdmonitor:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_mdmonitor_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_messagebus_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_messagebus:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_messagebus_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_named_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_named:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_named_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_netconsole_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_netconsole:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_netconsole_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_nfs_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_nfs:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_nfs_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_nfslock_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_nfslock:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_nfslock_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_ntpd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_ntpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_ntpd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_ntpdate_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_ntpdate:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_ntpdate_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_oddjobd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_oddjobd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_oddjobd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_portreserve_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_portreserve:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_portreserve_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_postfix:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_postfix:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_postfix_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_psacct:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_psacct:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_psacct_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_qpidd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_qpidd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_qpidd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_quota_nld_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_quota_nld:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_quota_nld_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rdisc_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rdisc:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rdisc_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" comment="rexec disabled" id="oval:ssg-test_etc_xinetd_rexec_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_xinetd_rexec_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rexec_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rexec:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rexec_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rhnsd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rhnsd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rhnsd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rhsmcertd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rhsmcertd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rhsmcertd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" comment="rlogin disabled" id="oval:ssg-test_etc_xinetd_rlogin_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_xinetd_rlogin_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rlogin_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rlogin:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rlogin_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcbind_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcbind:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcbind_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcgssd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcgssd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcgssd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcidmapd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcidmapd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcidmapd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcsvcgssd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcsvcgssd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcsvcgssd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" comment="rsh disabled" id="oval:ssg-test_etc_xinetd_rsh_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_xinetd_rsh_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rsh_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rsh:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rsh_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_rsyslog:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rsyslog:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rsyslog_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_saslauthd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_saslauthd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_saslauthd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_smartd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_smartd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_smartd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_smb_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_smb:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_smb_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_snmpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_snmpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_snmpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_squid_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_squid:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_squid_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_sshd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sshd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sshd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_sssd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sssd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sssd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_sysstat_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sysstat:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sysstat_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Disable Telnet Service" id="oval:ssg-test_xinetd_telnetd_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_xinetd_telnetd_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_telnet_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_telnet:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_telnet_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_tftp_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_tftp:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_tftp_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_vsftpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_vsftpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_vsftpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_xinetd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_xinetd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_xinetd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_ypbind_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_ypbind:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_ypbind_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_zebra_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_zebra:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_zebra_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="at_least_one_exists" comment="Test ocsp_on in /etc/pam_pkcs11/pkcs11.conf" id="oval:ssg-test_pam_pkcs11_cert_policy_ocsp_on:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_pkcs11_cert_policy_ocsp_on:obj:1" />
      <ns6:state state_ref="oval:ssg-state_pam_pkcs11_cert_policy_ocsp_on:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test smartcard authentication is enabled in /etc/pam.d/system-auth file" id="oval:ssg-test_smart_card_enabled_system_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_smart_card_enabled_system_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test smartcard authentication is required in /etc/pam.d/system-auth file" id="oval:ssg-test_smart_card_required_system_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_smart_card_required_system_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test smartcard authentication is required in /etc/pam.d/smartcard-auth file" id="oval:ssg-test_smart_card_required_smartcard_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_smart_card_required_smartcard_auth:obj:1" />
    </ns6:textfilecontent54_test>
  </ns3:tests>
  <ns3:objects>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_default_useradd_inactive:obj:1" version="1">
      <ns6:filepath>/etc/default/useradd</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*INACTIVE\s*=\s*(\d+)\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_passwd_content:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^([^:]+):.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_count_of_all_usernames_from_etc_passwd:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_count_of_all_usernames_from_etc_passwd:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_security_limits_conf_maxlogins:obj:1" version="1">
      <ns6:filepath>/etc/security/limits.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*\*[\s]+(?:(?:hard)|(?:-))[\s]+maxlogins[\s]+(\d+)\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_max_days_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_MAX_DAYS\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_max_days_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_max_days_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_min_days_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_MIN_DAYS\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_min_days_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_min_days_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_no_uid_except_root:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!root:)[^:]*:[^:]*:0</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:password_object id="oval:ssg-object_accounts_password_all_shadowed:obj:1" version="1">
      <ns7:username operation="pattern match">.*</ns7:username>
    </ns7:password_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_min_len_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_MIN_LEN\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_min_len_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_min_len_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_dcredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^dcredit[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_difok:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^difok[\s]*=[\s]*(\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_lcredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^lcredit[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_maxclassrepeat:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^maxclassrepeat[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_maxrepeat:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^maxrepeat[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_minclass:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^minclass[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_minlen:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^minlen[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_ocredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^ocredit[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:required)|(?:requisite))\s+pam_pwquality\.so.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_cracklib_retry:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:required)|(?:requisite))\s+pam_cracklib\.so.*retry=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_retry:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:required)|(?:requisite))\s+pam_pwquality\.so.*retry=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_ucredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^ucredit[s\]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_password_pam_unix_remember:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:sufficient)|(?:required))\s+pam_unix\.so.*remember=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_password_pam_pwhistory_remember:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:requisite)|(?:required))\s+pam_pwhistory\.so.*remember=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_warn_age_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_WARN_AGE\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_warn_age_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_warn_age_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*deny=([0-9]+)[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*deny=([0-9]+)[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*account[\s]+required[\s]+pam_faillock\.so[^\n]*[\n][\s]*account[\s]+required[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*deny=([0-9]+)[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*deny=([0-9]+)[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*account[\s]+required[\s]+pam_faillock\.so[^\n]*[\n][\s]*account[\s]+required[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:environmentvariable58_object id="oval:ssg-object_accounts_root_path_dirs_no_write_pathenv:obj:1" version="1">
      <ns6:pid datatype="int" xsi:nil="true" />
      <ns6:name>PATH</ns6:name>
    </ns6:environmentvariable58_object>
    <ns7:file_object comment="root's path directories with wrong group / other write permissions" id="oval:ssg-object_accounts_root_path_dirs_no_group_other_write:obj:1" version="1">
      <ns7:path var_check="at least one" var_ref="oval:ssg-var_accounts_root_path_dirs_no_write:var:1" />
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_accounts_root_path_dirs_wrong_perms:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_accounts_root_path_dirs_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_profile_tmout:obj:1" version="1">
      <ns6:filepath>/etc/profile</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*TMOUT[\s]*=[\s]*(.*)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_profiled_tmout:obj:1" version="1">
      <ns6:path>/etc/profile.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.sh$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*TMOUT[\s]*=[\s]*(.*)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/bashrc" id="oval:ssg-obj_umask_from_etc_bashrc:obj:1" version="1">
      <ns6:filepath>/etc/bashrc</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_bashrc:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_bashrc_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/csh.cshrc" id="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" version="1">
      <ns6:filepath>/etc/csh.cshrc</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_csh_cshrc:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_csh_cshrc_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/login.defs" id="oval:ssg-obj_umask_from_etc_login_defs:obj:1" version="1">
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_login_defs:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_login_defs_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/profile" id="oval:ssg-obj_umask_from_etc_profile:obj:1" version="1">
      <ns6:filepath>/etc/profile</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_profile:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_profile_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_aide_build_database_dirpath:obj:1" version="1">
      <ns6:filepath>/etc/aide.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^@@define[\s]DBDIR[\s]+(/.*)$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_aide_build_database_filename:obj:1" version="1">
      <ns6:filepath>/etc/aide.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^database_out=file:@@{DBDIR}/([a-z.]+)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_aide_build_database_absolute_path:obj:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-variable_aide_build_database_absolute_path:var:1" />
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="run aide daily with cron" id="oval:ssg-object_test_aide_periodic_cron_checking:obj:1" version="1">
      <ns6:filepath>/etc/crontab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*\*[\s]*root[\s]*/usr/sbin/aide[\s]*\-\-check.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="run aide daily with cron" id="oval:ssg-object_test_aide_crond_checking:obj:1" version="1">
      <ns6:path>/etc/cron.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^[0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*\*[\s]*root[\s]*/usr/sbin/aide[\s]*\-\-check.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="run aide daily with cron" id="oval:ssg-object_aide_var_cron_checking:obj:1" version="1">
      <ns6:filepath>/var/spool/cron/root</ns6:filepath>
      <ns6:pattern operation="pattern match">^[0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*\*[\s]*(root|)/usr/sbin/aide[\s]*\-\-check.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chmod_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chmod_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chown_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chown_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmod_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmod_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmodat_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmodat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmodat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmodat_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmodat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmodat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchown_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchown_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchownat_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchownat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchownat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchownat_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchownat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchownat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lchown_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lchown_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_removexattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_removexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_removexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_removexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_removexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_removexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_setxattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_setxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_setxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_setxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_setxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_setxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_file_delete_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+rmdir\s+\-S\s+unlink\s+\-S\s+unlinkat\s+\-S\s+rename\s+\-S\s+renameat\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_file_delete_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+rmdir\s+\-S\s+unlink\s+\-S\s+unlinkat\s+\-S\s+rename\s+\-S\s+renameat\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_locked_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-e\s+2\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_locked_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-e\s+2\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_insmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/insmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/rmmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/usr/sbin/modprobe[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_syscall_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+init_module\s+\-S\s+delete_module\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_insmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/insmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/rmmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/usr/sbin/modprobe[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_syscall_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+init_module\s+\-S\s+delete_module\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_tallylog_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/tallylog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_faillock_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/faillock/\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_lastlog_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/lastlog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_tallylog_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/tallylog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_faillock_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/faillock/\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_lastlog_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/lastlog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_selinux_watch_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/selinux/[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_selinux_watch_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/selinux/[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_mount_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+mount\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_mount_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+mount\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_syscall_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+sethostname\s+\-S\s+setdomainname\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_net_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue\.net[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_hosts_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/hosts[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_sysconfig_network_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sysconfig/network[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_syscall_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+sethostname\s+\-S\s+setdomainname\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_net_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue\.net[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_hosts_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/hosts[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_sysconfig_network_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sysconfig/network[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="system files with setuid or setgid permission set" id="oval:ssg-object_system_privileged_commands:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      
      <ns7:filename operation="pattern match">[a-z]+</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_setuid_or_setgid_set:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_dev_proc_sys_dirs:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:variable_object id="oval:ssg-object_count_of_suid_sgid_binaries_on_system:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_count_of_suid_sgid_binaries_on_system:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_suid_sgid_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(-a always,exit -F path=[^\n]+ -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
      <ns3:filter action="exclude">oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1</ns3:filter>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_suid_sgid_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(-a always,exit -F path=[^\n]+ -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
      <ns3:filter action="exclude">oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1</ns3:filter>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_utmp_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/utmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_btmp_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/btmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_wtmp_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/wtmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_utmp_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/utmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_btmp_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/btmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_wtmp_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/wtmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sudoers[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sudoers[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_adjtimex_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_adjtimex_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_adjtimex_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_adjtimex_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_adjtimex_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_adjtimex_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_clock_settime_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_clock_settime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_clock_settime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_clock_settime_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_clock_settime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_clock_settime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_settimeofday_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_settimeofday_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_settimeofday_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_settimeofday_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_settimeofday_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_settimeofday_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_stime_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_stime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+stime[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_stime_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_stime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+stime[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_etc_localtime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-w[\s]+\/etc\/localtime[\s]+-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_etc_localtime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-w[\s]+\/etc\/localtime[\s]+-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arufm_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eaccess_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eperm_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eaccess_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eperm_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arufm_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eaccess_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eperm_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eaccess_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eperm_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_group_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/group[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s+]\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/passwd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/gshadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/shadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/security/opasswd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_group_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/group[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s+]\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/passwd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/gshadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/shadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/security/opasswd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_audispd_syslog_plugin_activated:obj:1" version="1">
      <ns6:filepath>/etc/audisp/plugins.d/syslog.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*active[ ]+=[ ]+yes[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_action_mail_acct:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*action_mail_acct[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_admin_space_left_action:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*admin_space_left_action[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_flush:obj:1" version="1">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*flush[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_max_log_file:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*max_log_file[ ]+=[ ]+(\d+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_max_log_file_action:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*max_log_file_action[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_num_logs:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*num_logs[ ]+=[ ]+(\d+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_space_left_action:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*space_left_action[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_banner_etc_issue:obj:1" version="1">
      <ns6:filepath>/etc/issue</ns6:filepath>
      <ns6:pattern operation="pattern match" var_ref="oval:ssg-login_banner_text:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_audit_argument:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_audit_argument_default:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_disable_recovery_argument:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_DISABLE_RECOVERY=(.*)$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_nousb_argument:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_bootloader_grub_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_superuser:obj:1" version="1">
      <ns6:filepath>/boot/grub2/grub2.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*set[\s]+superusers=\"(?i)(?!root|admin|administrator)(?-i).*\"$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_password:obj:1" version="1">
      <ns6:filepath>/boot/grub2/grub2.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*password_pbkdf2[\s]+.*[\s]+grub\.pbkdf2\.sha512.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_bootloader_uefi_grub_cfg:obj:1" version="1">
      <ns7:filepath operation="pattern match">/boot/efi/EFI/(redhat|fedora)/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_uefi_superuser:obj:1" version="1">
      <ns6:filepath operation="pattern match">/boot/efi/EFI/(redhat|fedora)/grub.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*set[\s]+superusers=\"(?i)(?!root|admin|administrator)(?-i).*\"$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_uefi_password:obj:1" version="1">
      <ns6:filepath operation="pattern match">/boot/efi/EFI/(redhat|fedora)/grub.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*password_pbkdf2[\s]+.*[\s]+grub\.pbkdf2\.sha512.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_browsing_browsing_off:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*Browsing[\s]+(?:Off|No)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_browsing_browseallow:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*BrowseAllow[\s]+(?:none)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_printserver_disable_port:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*Port[\s]+(\d)+</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_printserver_use_listen:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*Listen[\s]+(?:localhost|127\.0\.0\.1|::1):(\d)+</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_banner_gui_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?banner-message-enable=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_banner_gui_enabled_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/banner-message-enable$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_gnome_disable_automount:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/media-handling]([^\n]*\n+)+?automount=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_gnome_automount:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/media-handling/automount$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_gnome_disable_automount_open:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/media-handling]([^\n]*\n+)+?automount-open=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_gnome_automount_open:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/media-handling/automount-open$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_gnome_disable_autorun:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/media-handling]([^\n]*\n+)+?autorun-never=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_gnome_autorun:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/media-handling/autorun-never$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_gnome_ctrlaltdel:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/settings-daemon/plugins/media-keys]([^\n]*\n+)+?logout=''$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_ctrlaltdel:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/settings-daemon/plugins/media-keys/logout$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_sys_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/system/location]([^\n]*\n+)+?enabled=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_sys_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/system/location/enabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_clock_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/clocks]([^\n]*\n+)+?geolocation=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_clock_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/clocks/geolocation$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_gnome_power_setting:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/settings-daemon/plugins/power/active]([^\n]*\n+)+?active=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_power_setting_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/settings-daemon/plugins/power/active$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_restart_buttons:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?disable-restart-buttons=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_restart_buttons:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/disable-restart-buttons$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_gnome_disable_thumbnailers:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/thumbnailers]([^\n]*\n+)+?disable-all=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_change_gnome_thumbnailers:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/thumbnailers/disable-all$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_gnome_user_admin:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/lockdown]([^\n]*\n+)+?user-administratrion-enabled=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_admin:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/lockdown/user-administration-disabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_user_list:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?disable-user-list=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_disable_user_list:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/disable-user-list$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_wifi_creation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/nm-applet]([^\n]*\n+)+?disable-wifi-create=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_wifi_creation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/nm-applet/disable-wifi-create$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_wifi_notification:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/nm-applet]([^\n]*\n+)+?suppress-wireless-networks-available=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_wifi_notification:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/nm-applet/suppress-wireless-networks-available$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_enable_gnome_smartcard:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?enable-smartcard-authentication=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_disable_smartcard:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/enable-smartcard-authentication$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_banner_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/banner-message-text$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_gdm_login_banner_text_setting:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^banner-message-text=[\s']*([^']*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_configure_allowed_failures:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?allowed-failures=3$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_allowed-failures_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/allowed-failures$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_configure_remote_access_creds:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/Vino]([^\n]*\n+)+?authentication-methods=\['vnc'\]$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_remote_access_creds:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/Vino/authentication-methods$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_configure_remote_access_encryption:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/Vino]([^\n]*\n+)+?require-encryption=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_remote_access_encryption:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/Vino/require-encryption$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_idle_activation_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?idle-activation-enabled=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_change_idle_activation_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/idle-activation-enabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_idle_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/session]([^\n]*\n+)+?idle-delay=uint32[\s][0-9]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_change_idle_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/session/idle-delay$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_idle_delay_setting:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^idle-delay[\s=]*uint32[\s]([^=\s]*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_lock_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?lock-enabled=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_screensaver_lock:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/lock-enabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_lock_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?lock-delay=uint32[\s]0$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_lock_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/lock-delay$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_mode_blank:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?picture-uri=string[\s]\'\'$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_screensaver_mode_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/picture-uri$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_disable_user_info:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?show-full-name-in-top-bar=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_info_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/show-full-name-in-top-bar$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/httpd/conf/" id="oval:ssg-object_dir_perms_etc_httpd_conf:obj:1" version="1">
      <ns7:path>/etc/httpd/conf</ns7:path>
      <ns7:filename xsi:nil="true" />
    </ns7:file_object>
    <ns7:file_object comment="/var/log/httpd/" id="oval:ssg-object_dir_perms_var_log_httpd:obj:1" version="1">
      <ns7:path>/var/log/httpd</ns7:path>
      <ns7:filename xsi:nil="true" />
    </ns7:file_object>
    <ns7:file_object comment="only local directories" id="oval:ssg-object_only_local_directories:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_world_writable_and_not_sticky:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="all local directories" id="oval:ssg-all_local_directories:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_gid_is_user_and_world_writable:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_sshd_hostbasedauthentication:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)HostbasedAuthentication(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX=".*systemd.confirm_spawn=(?:1|yes|true|on).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux_default:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT=".*systemd.confirm_spawn=(?:1|yes|true|on).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_prelinking_disabled:obj:1" version="2">
      <ns6:filepath>/etc/sysconfig/prelink</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*PRELINKING=no[\s]*</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_core_dumps_limitsconf:obj:1" version="1">
      <ns6:filepath>/etc/security/limits.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*\*[\s]+(?:hard|-)[\s]+core[\s]+([\d]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_display_login_attempts:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/postlogin</ns6:filepath>
      <ns6:pattern operation="pattern match">[\n][\s]*session[\s]+\[default=1\][\s]+pam_lastlog.so[\s\w\d\=]+showfailed[\s\w\d\=]*\n[\s]*session[\s]+optional[\s]+pam_lastlog.so[\s\w\d\=]+showfailed[\s\w\d\=]*[\n]</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_user_profile:obj:1" version="2">
      <ns6:filepath>/etc/dconf/profile/user</ns6:filepath>
      <ns6:pattern operation="pattern match">^user-db:user\nsystem-db:local$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="check value selinux|enforcing=0 in /etc/default/grub, fail if found" id="oval:ssg-object_selinux_default_grub:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*GRUB_CMDLINE_LINUX.*(selinux|enforcing)=0.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found" id="oval:ssg-object_selinux_grub2_cfg:obj:1" version="1">
      <ns6:filepath>/etc/grub2.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^.*(selinux|enforcing)=0.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="check value selinux|enforcing=0 in /etc/grub.d, fail if found" id="oval:ssg-object_selinux_grub_dir:obj:1" version="1">
      <ns6:path>/etc/grub.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^.*(selinux|enforcing)=0.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="gpgcheck set in /etc/yum.conf" id="oval:ssg-object_yum_ensure_gpgcheck_globally_activated:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*gpgcheck\s*=\s*1\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="gpgcheck set in /etc/dnf/dnf.conf" id="oval:ssg-object_dnf_ensure_gpgcheck_globally_activated:obj:1" version="1">
      <ns6:filepath>/etc/dnf/dnf.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*gpgcheck\s*=\s*1\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ensure_gpgcheck_never_disabled:obj:1" version="1">
      <ns6:path>/etc/yum.repos.d</ns6:path>
      <ns6:filename operation="pattern match">.*</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*gpgcheck\s*=\s*0\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_logrotate_conf_daily_setting:obj:1" version="2">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/logrotate.conf</ns6:filepath>
      
      <ns6:pattern operation="pattern match">(?:daily)*.*(?=[\n][\s]*daily)(.*)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
      
      <ns3:filter action="exclude">oval:ssg-state_another_rotate_interval_after_daily:ste:1</ns3:filter>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_cron_daily_logrotate_existence:obj:1" version="1">
      <ns6:filepath>/etc/cron.daily/logrotate</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*/usr/sbin/logrotate[\s]*/etc/logrotate.conf(?:.*)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_gpg-pubkey:obj:1" version="1">
      <ns8:name>gpg-pubkey</ns8:name>
    </ns8:rpminfo_object>
    <ns7:file_object comment="/boot/grub2/grub.cfg" id="oval:ssg-object_file_group_owner_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-object_file_group_owner_efi_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/efi/EFI/redhat/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/group" id="oval:ssg-object_file_groupowner_etc_group:obj:1" version="1">
      <ns7:filepath>/etc/group</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/gshadow" id="oval:ssg-object_file_groupowner_etc_gshadow:obj:1" version="1">
      <ns7:filepath>/etc/gshadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/passwd" id="oval:ssg-object_file_groupowner_etc_passwd:obj:1" version="1">
      <ns7:filepath>/etc/passwd</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/group" id="oval:ssg-object_file_owner_etc_group:obj:1" version="1">
      <ns7:filepath>/etc/group</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/gshadow" id="oval:ssg-object_file_owner_etc_gshadow:obj:1" version="1">
      <ns7:filepath>/etc/gshadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/passwd" id="oval:ssg-object_file_owner_etc_passwd:obj:1" version="1">
      <ns7:filepath>/etc/passwd</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="binary directories" id="oval:ssg-object_file_ownership_binary_directories:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_binaries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="binary files" id="oval:ssg-object_file_ownership_binary_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_binaries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="library directories" id="oval:ssg-object_file_ownership_lib_dir:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)\/|^\/usr\/lib(|64)\/</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_libraries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="library files" id="oval:ssg-object_file_ownership_lib_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)\/|^\/usr\/lib(|64)\/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_libraries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="log_group = root" id="oval:ssg-object_auditd_conf_log_group_root:obj:1" version="1">
      <ns6:filepath operation="equals">/etc/audit/auditd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[ ]*log_group[ ]+=[ ]+root[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/var/log/audit directories" id="oval:ssg-object_ownership_var_log_audit_directories:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_not_root_root_var_log_audit:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_ownership_var_log_audit_files:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_not_root_root_var_log_audit:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit directories" id="oval:ssg-object_ownership_var_log_audit_directories-non_root:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_not_root_var_log_audit-non_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_ownership_var_log_audit_files-non_root:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_not_root_var_log_audit-non_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="binary files" id="oval:ssg-object_file_permissions_binary_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_perms_binary_files_nogroupwrite_noworldwrite:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_perms_binary_files_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/etc/group" id="oval:ssg-object_file_permissions_etc_group:obj:1" version="1">
      <ns7:filepath>/etc/group</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/gshadow" id="oval:ssg-object_etc_gshadow:obj:1" version="1">
      <ns7:filepath>/etc/gshadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/passwd" id="oval:ssg-object_etc_passwd:obj:1" version="1">
      <ns7:filepath>/etc/passwd</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/shadow" id="oval:ssg-object_etc_shadow:obj:1" version="1">
      <ns7:filepath>/etc/shadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/grub2/grub.cfg" id="oval:ssg-object_file_permissions_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-object_file_permissions_efi_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/efi/EFI/redhat/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="home directories" id="oval:ssg-object_file_permissions_home_dirs:obj:1" version="2">
      <ns7:behaviors max_depth="1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/home</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="exclude">oval:ssg-state_home_dirs_home_itself:ste:1</ns3:filter>
      <ns3:filter action="include">oval:ssg-state_home_dirs_wrong_perm:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/etc/httpd/conf/* permissions" id="oval:ssg-object_file_permissions_httpd_server_conf_files:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/etc/httpd/conf</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="library directories" id="oval:ssg-object_file_permissions_lib_dir:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)|^\/usr\/lib(|64)</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-perms_state_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="library files" id="oval:ssg-object_file_permissions_lib_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)|^\/usr\/lib(|64)</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-perms_state_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="world writable" id="oval:ssg-object_file_permissions_unauthorized_world_write:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_file_permissions_unauthorized_world_write:ste:1</ns3:filter>
      
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_unauthorized_world_write_exclude_special_selinux_files:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_unauthorized_world_write_exclude_proc:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_unauthorized_world_write_exclude_sys:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="all local files" id="oval:ssg-object_file_permissions_ungroupowned:obj:1" version="1">
      
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path>/</ns7:path>
      <ns7:filename operation="pattern match">.*</ns7:filename>
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_ungroupowned:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-etc_group_object:obj:1" version="1">
      <ns6:filepath>/etc/group</ns6:filepath>
      <ns6:pattern operation="pattern match">^[^:]+:[^:]*:([\d]+):[^:]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_var_log_audit_files-non_root:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_not_mode_0640:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_var_log_audit_files:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_not_mode_0600:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/boot/grub2/grub.cfg" id="oval:ssg-object_file_user_owner_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-object_file_user_owner_efi_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/efi/EFI/redhat/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_service_sshd:obj:1" version="1">
      <ns6:path>/etc/firewalld/services</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/service/service[@name='ssh']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_service_sshd_port:obj:1" version="1">
      <ns6:path>/etc/firewalld/services</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/service/port[@port='22']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_zone_sshd:obj:1" version="1">
      <ns6:path>/etc/firewalld/zones</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/zone/service[@name='ssh']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_zone_sshd_port:obj:1" version="1">
      <ns6:path>/etc/firewalld/zones</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/zone/port[@port='22']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:textfilecontent54_object comment="log ftp transactions" id="oval:ssg-object_test_ftp_log_transactions_enable:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*xferlog_enable[\s]*=[\s]*YES$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="log ftp transactions" id="oval:ssg-object_test_ftp_log_transactions_format:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*xferlog_std_format[\s]*=[\s]*NO$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="log ftp transactions" id="oval:ssg-object_test_ftp_log_transactions_protocol:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*log_ftp_protocol[\s]*=[\s]*YES$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Banner for FTP Users" id="oval:ssg-object_test_ftp_present_banner:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*banner_file[\s]*=[\s]*/etc/issue*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_gid_passwd_group_same_var:obj:1" version="1">
      <ns6:filepath>/etc/group</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^.*:x:([0-9]+):</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_gid_passwd_group_same:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^.*:[0-9]+:([0-9]+):</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_automatic_login:obj:1" version="1">
      <ns6:filepath>/etc/gdm/custom.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[daemon]([^\n]*\n+)+?AutomaticLoginEnable=[Ff]alse$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_guest_login:obj:1" version="1">
      <ns6:filepath>/etc/gdm/custom.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[daemon]([^\n]*\n+)+?TimedLoginEnable=[Ff]alse$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/shadow" id="oval:ssg-object_groupowner_shadow_file:obj:1" version="1">
      <ns7:filepath>/etc/shadow</ns7:filepath>
    </ns7:file_object>
    <ns8:rpminfo_object id="oval:ssg-obj_linuxshield_install_antivirus:obj:1" version="1">
      <ns8:name>McAfeeVSEForLinux</ns8:name>
    </ns8:rpminfo_object>
    <ns6:family_object id="oval:ssg-obj_unix_family:obj:1" version="1" />
    <ns8:rpminfo_object id="oval:ssg-obj_centos6:obj:1" version="1">
      <ns8:name>centos-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_centos7:obj:1" version="1">
      <ns8:name>centos-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-object_fedora_release_rpm:obj:1" version="1">
      <ns8:name>fedora-release</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_fedora_vendor_product:obj:1" version="1">
      <ns6:filepath>/etc/system-release-cpe</ns6:filepath>
      <ns6:pattern operation="pattern match">^cpe:\/o:fedoraproject:fedora:[\d]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_workstation:obj:1" version="1">
      <ns8:name>redhat-release-workstation</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_server:obj:1" version="1">
      <ns8:name>redhat-release-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_computenode:obj:1" version="1">
      <ns8:name>redhat-release-computenode</ns8:name>
    </ns8:rpminfo_object>
    <ns6:family_object id="oval:ssg-obj_rhel7_unix_family:obj:1" version="1" />
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_workstation:obj:1" version="1">
      <ns8:name>redhat-release-workstation</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_server:obj:1" version="1">
      <ns8:name>redhat-release-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_computenode:obj:1" version="1">
      <ns8:name>redhat-release-computenode</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_sl6:obj:1" version="1">
      <ns8:name>sl-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_sl7:obj:1" version="1">
      <ns8:name>sl-release</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled" id="oval:ssg-obj_kernmod_dccp_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of dccp" id="oval:ssg-obj_kernmod_dccp_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_dccp_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_dccp_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_dccp_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled" id="oval:ssg-obj_kernmod_usb-storage_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of usb-storage" id="oval:ssg-obj_kernmod_usb-storage_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_usb-storage_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_usb-storage_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_usb-storage_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ldap_client_start_tls_ssl:obj:1" version="1">
      <ns6:filepath>/etc/nslcd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*ssl[\s]+start_tls[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ldap_client_tls_cacertdir:obj:1" version="1">
      <ns6:filepath>/etc/nslcd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*tls_cacertdir[\s]+/etc/pki/tls/CA$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ldap_client_tls_cacertfile:obj:1" version="1">
      <ns6:filepath>/etc/nslcd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*tls_cacertfile[\s]+/etc/pki/tls/CA/.*\.(pem|crt)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_logwatch_configured_hostlimit:obj:1" version="1">
      <ns6:filepath>/etc/logwatch/conf/logwatch.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]HostLimit[\s]*=[\s]*no[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_logwatch_configured_splithosts:obj:1" version="1">
      <ns6:filepath>/etc/logwatch/conf/logwatch.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]SplitHosts[\s]*=[\s]*yes[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_dev_shm_partition_nodev:obj:1" version="1">
      <ns8:mount_point>/dev/shm</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_dev_shm_partition_noexec:obj:1" version="1">
      <ns8:mount_point>/dev/shm</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_dev_shm_partition_nosuid:obj:1" version="1">
      <ns8:mount_point>/dev/shm</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_non_root_partitions:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^/\w.*$</ns8:mount_point>
      <ns3:filter action="include">oval:ssg-state_local_nodev:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nfs_nodev_etc_fstab:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+(.*)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_nfs_defined_etc_fstab_nodev:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+.*$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_removable_partition_doesnt_exist:obj:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
    </ns7:file_object>
    <ns6:variable_object id="oval:ssg-object_var_removable_partition_is_cd_dvd_drive:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_removable_partition:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nodev_etc_fstab_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nodev_runtime_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nodev_runtime_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nodev_etc_fstab_not_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nodev_runtime_not_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nodev_runtime_not_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_noexec_etc_fstab_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_noexec_runtime_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_noexec_runtime_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_noexec_etc_fstab_not_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_noexec_runtime_not_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_noexec_runtime_not_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nfs_nosuid_etc_fstab:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+(.*)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_nfs_defined_etc_fstab_nosuid:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+.*$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="look for .netrc in /home" id="oval:ssg-object_no_netrc_files_home:obj:1" version="1">
      <ns7:behaviors max_depth="1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/home</ns7:path>
      <ns7:filename operation="pattern match">^\.netrc$</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nosuid_etc_fstab_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nosuid_runtime_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nosuid_runtime_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nosuid_etc_fstab_not_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nosuid_runtime_not_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nosuid_runtime_not_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_20340111:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*[\S]+[\s]+[\S]+[\s]+cifs[\s]+([\S]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_20340112:obj:1" version="1">
      <ns6:filepath>/etc/mtab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*[\S]+[\s]+[\S]+[\s]+cifs[\s]+([\S]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_tmp_nodev_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_tmp_noexec_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_tmp_nosuid_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_option_var_tmp:obj:1" version="1">
      <ns8:mount_point operation="pattern match">/var/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns6:textfilecontent54_object comment="look for the partition mount point in /etc/mtab" id="oval:ssg-object_mount_option_var_tmp_bind:obj:1" version="1">
      <ns6:filepath>/etc/mtab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*/tmp[\s]+/var/tmp[\s]+.*bind.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">
    1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sysconfig_nozeroconf_yes:obj:1" version="1">
      <ns6:filepath>/etc/sysconfig/network</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*NOZEROCONF[\s]*=[\s]*yes</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Define default gateways" id="oval:ssg-obj_network_ipv6_default_gateway:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^IPV6_DEFAULTGW=.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Test for udp6 based rpc services" id="oval:ssg-obj_network_ipv6_disable_rpc_udp6:obj:1" version="1">
      <ns6:filepath>/etc/netconfig</ns6:filepath>
      <ns6:pattern operation="pattern match">^udp6\s+tpi_clts\s+v\s+inet6\s+udp\s+-\s+-$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Test for tcp6 based rpc services" id="oval:ssg-obj_network_ipv6_disable_rpc_tcp6:obj:1" version="1">
      <ns6:filepath>/etc/netconfig</ns6:filepath>
      <ns6:pattern operation="pattern match">^tcp6\s+tpi_cots_ord\s+v\s+inet6\s+tcp\s+-\s+-$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Enable privacy extensions on each interface" id="oval:ssg-obj_network_ipv6_privacy_extensions:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^IPV6_PRIVACY=rfc3041$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Set static IPv6 address on each interface" id="oval:ssg-obj_network_ipv6_static_address:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^IPV6ADDR=.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:interface_object id="oval:ssg-object_promisc_interfaces:obj:1" version="1">
      <ns7:name operation="pattern match">^.*$</ns7:name>
      <ns3:filter action="include">oval:ssg-state_promisc:ste:1</ns3:filter>
    </ns7:interface_object>
    <ns6:textfilecontent54_object comment="/etc/securetty file exists" id="oval:ssg-object_etc_securetty_exists:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="no entries /etc/securetty" id="oval:ssg-object_no_direct_root_logins:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_empty_passwords:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">\s*nullok\s*</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-file_permissions_unowned_userid_list_object:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      <ns6:pattern operation="pattern match">^[^:]+:[^:]+:([\d]+):[\d]+:[^:]*:[^:]+:[^:]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="all local files" id="oval:ssg-file_permissions_unowned_object:obj:1" version="1">
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path>/</ns7:path>
      <ns7:filename operation="pattern match">.*</ns7:filename>
      <ns3:filter action="exclude">oval:ssg-file_permissions_unowned_userid_list_match:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_no_insecure_locks_exports:obj:1" version="2">
      <ns6:filepath>/etc/exports</ns6:filepath>
      <ns6:pattern operation="pattern match">^(.*?(\binsecure_locks\b)[^$]*)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="look for .rhosts or .shosts in /root" id="oval:ssg-object_no_rsh_trust_files_root:obj:1" version="1">
      <ns7:path operation="equals">/root</ns7:path>
      <ns7:filename operation="pattern match">^\.(r|s)hosts$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="look for .rhosts or .shosts in /home" id="oval:ssg-object_no_rsh_trust_files_home:obj:1" version="1">
      <ns7:behaviors max_depth="1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/home</ns7:path>
      <ns7:filename operation="pattern match">^\.(r|s)hosts$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="look for /etc/hosts.equiv or /etc/shosts.equiv" id="oval:ssg-object_no_rsh_trust_files_etc:obj:1" version="1">
      <ns7:path operation="equals">/etc</ns7:path>
      <ns7:filename operation="pattern match">^s?hosts\.equiv$</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_uid_min_from_etc_login_defs:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n(?!#|SYS_)(UID_MIN[\s]+[\d]+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_sys_uid_min_from_etc_login_defs:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(SYS_UID_MIN[\s]+[\d]+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_sys_uid_max_from_etc_login_defs:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(SYS_UID_MAX[\s]+[\d]+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_passwd_entries:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!root).*:x:([\d]+):[\d]+:[^:]*:[^:]*:(?!\/sbin\/nologin|\/bin\/sync|\/sbin\/shutdown|\/sbin\/halt).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_shell_defined_default_uid_range:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_default_range_quad_expr:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:variable_object id="oval:ssg-object_shell_defined_reserved_uid_range:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_reserved_range_quad_expr:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:variable_object id="oval:ssg-object_shell_defined_dynalloc_uid_range:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_dynalloc_range_quad_expr:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_aide_installed:obj:1" version="1">
      <ns8:name>aide</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_audit_installed:obj:1" version="1">
      <ns8:name>audit</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_bind_removed:obj:1" version="1">
      <ns8:name>bind</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dconf_installed:obj:1" version="1">
      <ns8:name>dconf</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dhcp_removed:obj:1" version="1">
      <ns8:name>dhcp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dovecot_removed:obj:1" version="1">
      <ns8:name>dovecot</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dracut-fips_installed:obj:1" version="1">
      <ns8:name>dracut-fips</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_gdm_installed:obj:1" version="1">
      <ns8:name>gdm</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_httpd_removed:obj:1" version="1">
      <ns8:name>httpd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_libreswan_installed:obj:1" version="1">
      <ns8:name>libreswan</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_mcstrans_removed:obj:1" version="1">
      <ns8:name>mcstrans</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_net-snmp_removed:obj:1" version="1">
      <ns8:name>net-snmp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_nss-pam-ldapd_removed:obj:1" version="1">
      <ns8:name>nss-pam-ldapd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ntp_installed:obj:1" version="1">
      <ns8:name>ntp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_openldap-servers_removed:obj:1" version="1">
      <ns8:name>openldap-servers</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_openssh-server_removed:obj:1" version="1">
      <ns8:name>openssh-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_prelink_removed:obj:1" version="1">
      <ns8:name>prelink</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rsh-server_removed:obj:1" version="1">
      <ns8:name>rsh-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rsh_removed:obj:1" version="1">
      <ns8:name>rsh</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rsyslog_installed:obj:1" version="1">
      <ns8:name>rsyslog</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_samba-common_removed:obj:1" version="1">
      <ns8:name>samba-common</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_screen_installed:obj:1" version="1">
      <ns8:name>screen</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_sendmail_removed:obj:1" version="1">
      <ns8:name>sendmail</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_setroubleshoot_removed:obj:1" version="1">
      <ns8:name>setroubleshoot</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_squid_removed:obj:1" version="1">
      <ns8:name>squid</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_talk-server_removed:obj:1" version="1">
      <ns8:name>talk-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_talk_removed:obj:1" version="1">
      <ns8:name>talk</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_telnet-server_removed:obj:1" version="1">
      <ns8:name>telnet-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_telnet_removed:obj:1" version="1">
      <ns8:name>telnet</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_tftp-server_removed:obj:1" version="1">
      <ns8:name>tftp-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_tftp_removed:obj:1" version="1">
      <ns8:name>tftp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_vsftpd_installed:obj:1" version="1">
      <ns8:name>vsftpd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_vsftpd_removed:obj:1" version="1">
      <ns8:name>vsftpd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_xinetd_removed:obj:1" version="1">
      <ns8:name>xinetd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_xorg-x11-server-common_removed:obj:1" version="1">
      <ns8:name>xorg-x11-server-common</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ypbind_removed:obj:1" version="1">
      <ns8:name>ypbind</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ypserv_removed:obj:1" version="1">
      <ns8:name>ypserv</ns8:name>
    </ns8:rpminfo_object>
    <ns8:partition_object id="oval:ssg-object_mount_home_own_partition:obj:1" version="1">
      <ns8:mount_point>/home</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_own_tmp_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_var_own_partition:obj:1" version="1">
      <ns8:mount_point>/var</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_var_log_own_partition:obj:1" version="1">
      <ns8:mount_point>/var/log</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_var_log_audit_own_partition:obj:1" version="1">
      <ns8:mount_point>/var/log/audit</ns8:mount_point>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_postfix_server_banner:obj:1" version="1">
      <ns6:filepath>/etc/postfix/main.cf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*smtpd_banner[\s]*=[\s]*\$myhostname[\s]+ESMTP[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_require_rescue_service:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/rescue.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStart=\-.*/sbin/sulogin</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_require_rescue_service_runlevel1:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/runlevel1.target</ns6:filepath>
      <ns6:pattern operation="pattern match">^Requires=.*rescue.service</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="look for rescue.service in /etc/systemd/system" id="oval:ssg-object_no_custom_rescue_service:obj:1" version="1">
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/etc/systemd/system</ns7:path>
      <ns7:filename operation="pattern match">^rescue.service$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="look for runlevel1.target in /etc/systemd/system" id="oval:ssg-object_no_custom_runlevel1_target:obj:1" version="1">
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/etc/systemd/system</ns7:path>
      <ns7:filename operation="pattern match">^runlevel1.target$</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_require_smb_client_signing:obj:1" version="1">
      <ns6:filepath>/etc/samba/smb.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*client[\s]+signing[\s]*=[\s]*mandatory</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="serial ports /etc/securetty" id="oval:ssg-object_serial_ports_etc_securetty:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^ttyS[0-9]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:environmentvariable58_object id="oval:ssg-object_root_path_no_dot:obj:1" version="1">
      <ns6:pid datatype="int" xsi:nil="true" />
      <ns6:name>PATH</ns6:name>
    </ns6:environmentvariable58_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_md5_hash:obj:1" version="1">
      <ns8:behaviors nomd5="false" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">^.*bin/.*$</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_md5_hash:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_user_ownership:obj:1" version="1">
      <ns8:behaviors noghostfiles="true" nomd5="true" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">.*</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_user_ownership:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_group_ownership:obj:1" version="1">
      <ns8:behaviors noghostfiles="true" nomd5="true" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">.*</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_group_ownership:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_mode:obj:1" version="1">
      <ns8:behaviors noghostfiles="true" nomd5="true" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">.*</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_mode:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_rsyslog_nolisten:obj:1" version="2">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*\$(?:Input(?:TCP|RELP)|UDP)ServerRun</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_remote_loghost_rsyslog_conf:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\*\.\*[\s]+(?:@|\:omrelp\:)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_remote_loghost_rsyslog_d:obj:1" version="1">
      <ns6:path>/etc/rsyslog.d</ns6:path>
      <ns6:filename operation="pattern match">.*</ns6:filename>
      <ns6:pattern operation="pattern match">^\*\.\*[\s]+(?:@|\:omrelp\:)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="virtual consoles /etc/securetty" id="oval:ssg-object_virtual_consoles_etc_securetty:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^vc/[0-9]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:selinuxsecuritycontext_object comment="device_t in /dev" id="oval:ssg-object_selinux_all_devicefiles_labeled:obj:1" version="1">
      <ns8:behaviors recurse_direction="down" />
      <ns8:path>/dev</ns8:path>
      <ns8:filename operation="pattern match">^.*$</ns8:filename>
      <ns3:filter action="include">oval:ssg-state_selinux_all_devicefiles_labeled:ste:1</ns3:filter>
    </ns8:selinuxsecuritycontext_object>
    <ns8:selinuxsecuritycontext_object comment="device_t in /dev" id="oval:ssg-object_selinux_confinement_of_daemons:obj:1" version="1">
      <ns8:behaviors max_depth="1" recurse_direction="down" />
      <ns8:path>/proc</ns8:path>
      <ns8:filename operation="pattern match">^.*$</ns8:filename>
      <ns3:filter action="include">oval:ssg-state_selinux_confinement_of_daemons:ste:1</ns3:filter>
    </ns8:selinuxsecuritycontext_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_selinux_policy:obj:1" version="1">
      <ns6:filepath>/etc/selinux/config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*SELINUXTYPE[\s]*=[\s]*([^\s]*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_selinux_config:obj:1" version="1">
      <ns6:filepath>/etc/selinux/config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*SELINUX[\s]*=[\s]*(.*)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_firewalld_input_drop:obj:1" version="1">
      <ns6:filepath>/etc/firewalld/firewalld.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^DefaultZone=drop$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="The password hashing algorithm should be set correctly in /etc/libuser.conf" id="oval:ssg-object_etc_libuser_conf_cryptstyle:obj:1" version="1">
      <ns6:filepath>/etc/libuser.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*crypt_style[\s]+=[\s]+(?i)sha512[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_encrypt_method_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(ENCRYPT_METHOD\s+\w+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_encrypt_method_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_encrypt_method_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="check /etc/pam.d/system-auth for correct settings" id="oval:ssg-object_pam_unix_sha512:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*password[\s]+(?:(?:required)|(?:sufficient))[\s]+pam_unix\.so[\s]+.*sha512.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_snmp_default_communities:obj:1" version="1">
      <ns6:filepath>/etc/snmp/snmpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(com2se|rocommunity|rwcommunity|createUser).*(public|private)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_snmp_versions:obj:1" version="1">
      <ns6:filepath>/etc/snmp/snmpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(com2se|rocommunity|rwcommunity)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_sshd_allow_only_protocol2:obj:1" version="3">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Protocol[\s]+2[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_permitemptypasswords_no:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PermitEmptyPasswords(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_rsh_emulation_disabled:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)IgnoreRhosts(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_permitrootlogin_no:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PermitRootLogin(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_no_user_envset:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PermitUserEnvironment(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_banner_set:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Banner(?-i)[\s]+/etc/issue[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_sshd_idle_timeout:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)ClientAliveInterval[\s]+(\d+)[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_clientalivecountmax:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)ClientAliveCountMax[\s]+([\d]+)[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_use_approved_ciphers:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Ciphers(?-i)[\s]+aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_use_approved_macs:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)MACs(?-i)[\s]+hmac-sha2-512,hmac-sha2-256,hmac-sha1[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sysconfig_networking_bootproto_ifcfg:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*BOOTPROTO[\s]*=[\s"]*([^#"\s]*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_kernel_exec_shield:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*kernel.exec-shield[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_kernel_exec_shield:obj:1" version="1">
      <ns7:name>kernel.exec-shield</ns7:name>
    </ns7:sysctl_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nx_disabled_grub:obj:1" version="1">
      <ns6:filepath>/boot/grub2/grub.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">[\s]*noexec[\s]*=[\s]*off</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/init.d/functions" id="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" version="1">
      <ns6:filepath>/etc/init.d/functions</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_umask_for_daemons:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_init_d_functions_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns7:sysctl_object id="oval:ssg-object_runtime_kernel_dmesg_restrict:obj:1" version="1">
      <ns7:name>kernel.dmesg_restrict</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_kernel_randomize_va_space:obj:1" version="1">
      <ns7:name>kernel.randomize_va_space</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.disable_ipv6</ns7:name>
    </ns7:sysctl_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctld_kernel_dmesg_restrict:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:path>/etc/sysctl.d</ns6:path>
      
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*kernel.dmesg_restrict[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctl_kernel_dmesg_restrict:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*kernel.dmesg_restrict[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_kernel_randomize_va_space:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_kernel_randomize_va_space:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_kernel_randomize_va_space:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_kernel_randomize_va_space:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:uname_object comment="64 bit architecture" id="oval:ssg-object_system_info_architecture_ppc_64:obj:1" version="1" />
    <ns7:uname_object comment="64 bit architecture" id="oval:ssg-object_system_info_architecture_ppcle_64:obj:1" version="1" />
    <ns7:uname_object comment="32 bit architecture" id="oval:ssg-object_system_info_architecture_x86:obj:1" version="1" />
    <ns7:uname_object comment="64 bit architecture" id="oval:ssg-object_system_info_architecture_x86_64:obj:1" version="1" />
    <ns6:textfilecontent54_object id="oval:ssg-object_tftpd_uses_secure_mode:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/tftp</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*server_args[\s]+=[\s]+\-s[\s]+.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/shadow" id="oval:ssg-object_file_etc_shadow:obj:1" version="1">
      <ns7:filepath>/etc/shadow</ns7:filepath>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_wireless_disable_interfaces:obj:1" version="1">
      <ns6:filepath>/proc/net/wireless</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*[-\w]+:</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="FAIL_DELAY value from /etc/login.defs" id="oval:ssg-object_accounts_logon_fail_delay:obj:1" version="1">
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)FAIL_DELAY(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_preauth_silent_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*even_deny_root[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_authfail_deny_root_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*even_deny_root[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_preauth_silent_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*even_deny_root[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_authfail_deny_root_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*even_deny_root[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="clean_requirements_on_remove set in /etc/yum.conf" id="oval:ssg-object_yum_clean_components_post_updating:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*clean_requirements_on_remove\s*=\s*(1|True|yes)\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_enable_x11_forwarding:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)X11Forwarding(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="localpkg_gpgcheck set in /etc/yum.conf" id="oval:ssg-object_yum_ensure_gpgcheck_local_packages:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*localpkg_gpgcheck\s*=\s*(1|True|yes)\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="repo_gpgcheck set in /etc/yum.conf" id="oval:ssg-object_yum_ensure_gpgcheck_repo_metadata:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*repo_gpgcheck\s*=\s*(1|True|yes)\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/ssh" id="oval:ssg-object_file_permissions_sshd_private_key:obj:1" version="1">
      <ns7:path>/etc/ssh/</ns7:path>
      <ns7:filename operation="pattern match">^.*key$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="/etc/ssh" id="oval:ssg-object_file_permissions_sshd_pub_key:obj:1" version="1">
      <ns7:path>/etc/ssh/</ns7:path>
      <ns7:filename operation="pattern match">^.*key.pub$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="files with sgid set" id="oval:ssg-object_file_permissions_unauthorized_sgid:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_file_permissions_unauthorized_sgid:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_sgid_whitelist:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="files with suid set" id="oval:ssg-object_file_permissions_unauthorized_suid:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_file_permissions_unauthorized_suid:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_suid_whitelist:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_grub2_enable_fips_mode:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_grub2_enable_fips_mode_default:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_grub2_default_exists:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT=.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_kernel-PAE_installed:obj:1" version="1">
      <ns8:name>kernel-PAE</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_mcafee_runtime_installed:obj:1" version="1">
      <ns8:name>MFErt</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_mcafee_management_agent:obj:1" version="1">
      <ns8:name>MFEcma</ns8:name>
    </ns8:rpminfo_object>
    <ns7:file_object id="oval:ssg-object_mcafee_accm_exists:obj:1" version="1">
      <ns7:path>/opt/McAfee/accm/bin</ns7:path>
      <ns7:filename>accm</ns7:filename>
    </ns7:file_object>
    <ns7:file_object id="oval:ssg-object_mcafee_auditengine_exists:obj:1" version="1">
      <ns7:path>/opt/McAfee/auditengine/bin</ns7:path>
      <ns7:filename>auditmanager</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled" id="oval:ssg-obj_kernmod_bluetooth_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of bluetooth" id="oval:ssg-obj_kernmod_bluetooth_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_bluetooth_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_bluetooth_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_bluetooth_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled" id="oval:ssg-obj_kernmod_cramfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of cramfs" id="oval:ssg-obj_kernmod_cramfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_cramfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_cramfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_cramfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled" id="oval:ssg-obj_kernmod_freevxfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of freevxfs" id="oval:ssg-obj_kernmod_freevxfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_freevxfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_freevxfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_freevxfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled" id="oval:ssg-obj_kernmod_hfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of hfs" id="oval:ssg-obj_kernmod_hfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_hfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_hfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_hfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled" id="oval:ssg-obj_kernmod_hfsplus_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of hfsplus" id="oval:ssg-obj_kernmod_hfsplus_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_hfsplus_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_hfsplus_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_hfsplus_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled" id="oval:ssg-obj_kernmod_jffs2_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of jffs2" id="oval:ssg-obj_kernmod_jffs2_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_jffs2_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_jffs2_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_jffs2_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled" id="oval:ssg-obj_kernmod_sctp_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of sctp" id="oval:ssg-obj_kernmod_sctp_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_sctp_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_sctp_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_sctp_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled" id="oval:ssg-obj_kernmod_squashfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of squashfs" id="oval:ssg-obj_kernmod_squashfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_squashfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_squashfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_squashfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled" id="oval:ssg-obj_kernmod_udf_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of udf" id="oval:ssg-obj_kernmod_udf_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_udf_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_udf_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_udf_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nfs_krb_sec_etc_fstab:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+(.*)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_nfs_defined_etc_fstab_krb_sec:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+.*$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_network_disable_ddns_interfaces_ifcfg:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*DHCP_HOSTNAME[\s]*=.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_network_disable_ddns_interfaces_dhclient:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/dhclient.*\.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*send[\s]+host-name.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_network_disable_ddns_interfaces_dhcp:obj:1" version="1">
      <ns6:path>/etc/dhcp</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*send[\s]+host-name.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel0_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">0</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel1_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">1</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel2_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">2</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel3_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">3</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel4_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">4</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel5_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">5</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel6_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">6</ns7:runlevel>
    </ns7:runlevel_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_sshd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_disable_compression:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Compression(?-i)[\s]+(no|delayed)[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_disable_gssapi_auth:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)GSSAPIAuthentication(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_disable_kerb_auth:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)KerberosAuthentication(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_enable_strictmodes:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)StrictModes(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_enable_printlastlog:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PrintLastLog(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_use_priv_separation:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UsePrivilegeSeparation(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sssd_memcache_timeout:obj:1" version="1">
      <ns6:filepath>/etc/sssd/sssd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[nss]([^\n]*\n+)+?memcache_timeout[\s]+=[\s]+86400$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sssd_offline_cred_expiration:obj:1" version="1">
      <ns6:filepath>/etc/sssd/sssd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[nss]([^\n]*\n+)+?offline_credentials_expiration[\s]+=[\s]+1$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sssd_ssh_known_hosts_timeout:obj:1" version="1">
      <ns6:filepath>/etc/sssd/sssd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[nss]([^\n]*\n+)+?ssh_known_hosts_timeout[\s]+=[\s]+86400$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_authenticate_etc_sudoers:obj:1" version="1">
      <ns6:filepath>/etc/sudoers</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+\!authenticate.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_authenticate_etc_sudoers_d:obj:1" version="1">
      <ns6:path>/etc/sudoers.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+\!authenticate.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nopasswd_etc_sudoers:obj:1" version="1">
      <ns6:filepath>/etc/sudoers</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+NOPASSWD[\s]*\:.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nopasswd_etc_sudoers_d:obj:1" version="1">
      <ns6:path>/etc/sudoers.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+NOPASSWD[\s]*\:.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_fs_suid_dumpable:obj:1" version="1">
      <ns7:name>fs.suid_dumpable</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.log_martians</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.rp_filter</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.secure_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.send_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.log_martians</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.rp_filter</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_ip_forward:obj:1" version="1">
      <ns7:name>net.ipv4.ip_forward</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.secure_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.send_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns7:name>net.ipv4.icmp_echo_ignore_broadcasts</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns7:name>net.ipv4.icmp_ignore_bogus_error_responses</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns7:name>net.ipv4.tcp_syncookies</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.accept_ra</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.forwarding</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns7:name>net.ipv6.conf.default.accept_ra</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv6.conf.default.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv6.conf.default.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_fs_suid_dumpable:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_fs_suid_dumpable:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_fs_suid_dumpable:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_fs_suid_dumpable:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_use_kerberos_security_all_exports:obj:1" version="2">
      <ns6:filepath>/etc/exports</ns6:filepath>
      <ns6:pattern operation="pattern match">^\/.*\((\S+)\)$</ns6:pattern>
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_non_empty_exports_file:obj:1" version="1">
      <ns6:filepath>/etc/exports</ns6:filepath>
      <ns6:pattern operation="pattern match">^\/.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure more than one chronyd NTP server is set" id="oval:ssg-object_chronyd_multiple_servers:obj:1" version="1">
      <ns6:filepath>/etc/chrony.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^([\s]*server[\s]+.+$){2,}$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure at least one NTP server is set" id="oval:ssg-object_chronyd_remote_server:obj:1" version="1">
      <ns6:filepath>/etc/chrony.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*server[\s]+.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:symlink_object comment="Disable Ctrl-Alt-Del key sequence override exists" id="oval:ssg-object_disable_ctrlaltdel_exists:obj:1" version="1">
      <ns7:filepath>/etc/systemd/system/ctrl-alt-del.target</ns7:filepath>
    </ns7:symlink_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dovecot_disable_plaintext_auth:obj:1" version="1">
      <ns6:filepath>/etc/dovecot/conf.d/10-auth.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*disable_plaintext_auth[\s]*=[\s]*yes[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dovecot_enable_ssl:obj:1" version="1">
      <ns6:filepath>/etc/dovecot/conf.d/10-ssl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*ssl[\s]*=[\s]*yes[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure more than one ntpd NTP server is set" id="oval:ssg-obj_ntpd_multiple_servers:obj:1" version="1">
      <ns6:filepath>/etc/ntp.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^([\s]*server[\s]+.+$){2,}$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure at least one ntpd NTP server is set" id="oval:ssg-obj_ntp_remote_server:obj:1" version="1">
      <ns6:filepath>/etc/ntp.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*server[\s]+.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_chrony_installed:obj:1" version="1">
      <ns8:name>chrony</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_cronie_installed:obj:1" version="1">
      <ns8:name>cronie</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_firewalld_installed:obj:1" version="1">
      <ns8:name>firewalld</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object comment="inet_interfaces in /etc/postfix/main.cf should be set correctly" id="oval:ssg-obj_postfix_network_listening_disabled:obj:1" version="1">
      <ns6:filepath>/etc/postfix/main.cf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*inet_interfaces[\s]*=[\s]*localhost[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="rsyslog's $IncludeConfig directive value" id="oval:ssg-object_rfg_rsyslog_include_config_value:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\$IncludeConfig[\s]+([^\s;]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="All rsyslog configuration files" id="oval:ssg-object_rfg_log_files_paths:obj:1" version="1">
      <ns6:filepath operation="pattern match" var_check="at least one" var_ref="oval:ssg-var_rfg_all_log_files_as_collection:var:1" />
      
      <ns6:pattern operation="pattern match">^[^(\s|#|\$)]+[\s]+.*[\s]+-?(/+[^:;\s]+);*.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="Various system log files" id="oval:ssg-object_rsyslog_files_groupownership:obj:1" version="1">
      <ns7:filepath datatype="string" var_check="at least one" var_ref="oval:ssg-var_rfg_log_files_paths:var:1" />
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="rsyslog's $IncludeConfig directive value" id="oval:ssg-object_rfo_rsyslog_include_config_value:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\$IncludeConfig[\s]+([^\s;]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="All rsyslog configuration files" id="oval:ssg-object_rfo_log_files_paths:obj:1" version="1">
      <ns6:filepath operation="pattern match" var_check="at least one" var_ref="oval:ssg-var_rfo_all_log_files_as_collection:var:1" />
      
      <ns6:pattern operation="pattern match">^[^(\s|#|\$)]+[\s]+.*[\s]+-?(/+[^:;\s]+);*.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="Various system log files" id="oval:ssg-object_rsyslog_files_ownership:obj:1" version="1">
      <ns7:filepath datatype="string" var_check="at least one" var_ref="oval:ssg-var_rfo_log_files_paths:var:1" />
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="rsyslog's $IncludeConfig directive value" id="oval:ssg-object_rfp_rsyslog_include_config_value:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\$IncludeConfig[\s]+([^\s;]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="All rsyslog configuration files" id="oval:ssg-object_rfp_log_files_paths:obj:1" version="1">
      <ns6:filepath operation="pattern match" var_check="at least one" var_ref="oval:ssg-var_rfp_all_log_files_as_collection:var:1" />
      
      <ns6:pattern operation="pattern match">^[^(\s|#|\$)]+[\s]+.*[\s]+-?(/+[^:;\s]+);*.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="Various system log files" id="oval:ssg-object_rsyslog_files_permissions:obj:1" version="1">
      <ns7:filepath datatype="string" var_check="at least one" var_ref="oval:ssg-var_rfp_log_files_paths:var:1" />
    </ns7:file_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_dovecot:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns7:symlink_object comment="default.target systemd softlink exists" id="oval:ssg-object_disable_xwindows_runlevel:obj:1" version="1">
      <ns7:filepath>/etc/systemd/system/default.target</ns7:filepath>
    </ns7:symlink_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_abrt_removed:obj:1" version="1">
      <ns8:name>abrt</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_acpid_removed:obj:1" version="1">
      <ns8:name>acpid</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_at_removed:obj:1" version="1">
      <ns8:name>at</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_autofs_removed:obj:1" version="1">
      <ns8:name>autofs</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_avahi_removed:obj:1" version="1">
      <ns8:name>avahi</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_bluez_removed:obj:1" version="1">
      <ns8:name>bluez</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_certmonger_removed:obj:1" version="1">
      <ns8:name>certmonger</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_cups_removed:obj:1" version="1">
      <ns8:name>cups</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_cyrus-sasl_removed:obj:1" version="1">
      <ns8:name>cyrus-sasl</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dbus_removed:obj:1" version="1">
      <ns8:name>dbus</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_esc_installed:obj:1" version="1">
      <ns8:name>esc</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_iputils_removed:obj:1" version="1">
      <ns8:name>iputils</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_irqbalance_installed:obj:1" version="1">
      <ns8:name>irqbalance</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_kernel-tools_removed:obj:1" version="1">
      <ns8:name>kernel-tools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_kexec-tools_removed:obj:1" version="1">
      <ns8:name>kexec-tools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_libcgroup-tools_removed:obj:1" version="1">
      <ns8:name>libcgroup-tools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_libcgroup_removed:obj:1" version="1">
      <ns8:name>libcgroup</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_mdadm_removed:obj:1" version="1">
      <ns8:name>mdadm</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_nfs-utils_removed:obj:1" version="1">
      <ns8:name>nfs-utils</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ntpdate_removed:obj:1" version="1">
      <ns8:name>ntpdate</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_oddjob_removed:obj:1" version="1">
      <ns8:name>oddjob</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_openssh-server_installed:obj:1" version="1">
      <ns8:name>openssh-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_pam_pkcs11_installed:obj:1" version="1">
      <ns8:name>pam_pkcs11</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_pcsc-lite_installed:obj:1" version="1">
      <ns8:name>pcsc-lite</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_portreserve_removed:obj:1" version="1">
      <ns8:name>portreserve</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_postfix_installed:obj:1" version="1">
      <ns8:name>postfix</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_psacct_installed:obj:1" version="1">
      <ns8:name>psacct</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_qpid-cpp-server_removed:obj:1" version="1">
      <ns8:name>qpid-cpp-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_quagga_removed:obj:1" version="1">
      <ns8:name>quagga</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_quota-nld_removed:obj:1" version="1">
      <ns8:name>quota-nld</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rhnsd_removed:obj:1" version="1">
      <ns8:name>rhnsd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_samba_removed:obj:1" version="1">
      <ns8:name>samba</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_smartmontools_removed:obj:1" version="1">
      <ns8:name>smartmontools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_sssd_installed:obj:1" version="1">
      <ns8:name>sssd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_subscription-manager_removed:obj:1" version="1">
      <ns8:name>subscription-manager</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_sysstat_removed:obj:1" version="1">
      <ns8:name>sysstat</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_tcp_wrappers_installed:obj:1" version="1">
      <ns8:name>tcp_wrappers</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_xinetd_installed:obj:1" version="1">
      <ns8:name>xinetd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_pcscd.socket:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_abrtd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_acpid:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_atd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_auditd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_autofs:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_avahi-daemon:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_bluetooth:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_certmonger:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cgconfig:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cgred:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_chronyd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cpupower:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_crond:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cups:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_debug-shell:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_dhcpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_firewalld:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_httpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_irqbalance:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_kdump:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_mdmonitor:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_messagebus:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_named:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_netconsole:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_nfs:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_nfslock:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_ntpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_ntpdate:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_oddjobd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_portreserve:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_postfix:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_psacct:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_qpidd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_quota_nld:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rdisc:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_xinetd_rexec_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/rexec</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+yes\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rexec:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rhnsd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rhsmcertd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_xinetd_rlogin_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/rlogin</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+yes\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rlogin:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcbind:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcgssd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcidmapd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcsvcgssd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_xinetd_rsh_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/rsh</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+yes\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rsh:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rsyslog:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_saslauthd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_smartd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_smb:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_snmpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_squid:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_sssd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_sysstat:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object comment="Disable Telnet Service" id="oval:ssg-obj_xinetd_telnetd_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/telnet</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+no\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_telnet:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_tftp:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_vsftpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_xinetd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_ypbind:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_zebra:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_pkcs11_cert_policy_ocsp_on:obj:1" version="1">
      <ns6:filepath>/etc/pam_pkcs11/pam_pkcs11.conf</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^[\s]*cert_policy[ ]=(.*)$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_smart_card_enabled_system_auth:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_smart_card_enabled_system_auth:var:1" />
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_smart_card_required_system_auth:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_smart_card_required_system_auth:var:1" />
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_smart_card_required_smartcard_auth:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/smartcard-auth</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_smart_card_required_smartcard_auth:var:1" />
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
  </ns3:objects>
  <ns3:states>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_default_useradd_inactive:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_account_disable_post_pw_expiration:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_default_useradd_inactive_nonnegative:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than">-1</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_etc_passwd_no_duplicate_user_names:ste:1" version="1">
      <ns6:value datatype="int" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_count_of_unique_usernames_from_etc_passwd:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_maxlogins:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_accounts_max_concurrent_login_sessions:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_max_days_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="less than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_maximum_age_login_defs:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_min_days_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_minimum_age_login_defs:var:1" />
    </ns6:variable_state>
    <ns7:password_state id="oval:ssg-state_accounts_password_all_shadowed:ste:1" version="1">
      <ns7:password>x</ns7:password>
    </ns7:password_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_min_len_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_password_minlen_login_defs:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_dcredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_dcredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_difok:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_difok:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_lcredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_lcredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_maxclassrepeat:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_maxclassrepeat:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_maxrepeat:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_maxrepeat:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_minclass:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_minclass:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_minlen:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_minlen:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_ocredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_ocredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_retry:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_retry:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_ucredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_ucredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_password_pam_unix_remember:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_unix_remember:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_warn_age_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_password_warn_age_login_defs:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_deny:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_system-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_password-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_system-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_password-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state comment="group or other has write privilege" id="oval:ssg-state_accounts_root_path_dirs_wrong_perms:ste:1" operator="OR" version="1">
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state comment="symbolic link" id="oval:ssg-state_accounts_root_path_dirs_symlink:ste:1" version="1">
      <ns7:type operation="equals">symbolic link</ns7:type>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_profile_tmout:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_check="all" var_ref="oval:ssg-var_accounts_tmout:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_bashrc:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_csh_cshrc:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_login_defs:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_profile:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns7:file_state id="oval:ssg-state_setuid_or_setgid_set:ste:1" operator="OR" version="1">
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_dev_proc_sys_dirs:ste:1" version="1">
      <ns7:filepath operation="pattern match">^\/(dev|proc|sys)\/.*$</ns7:filepath>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="not equal" var_check="all" var_ref="oval:ssg-variable_full_form_of_audit_rule:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_audit_rules_privileged_commands:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_full_form_of_audit_rule:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_count_of_privileged_commands_having_audit_definition_augenrules:ste:1" version="1">
      <ns6:value datatype="int" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_augenrules:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_count_of_privileged_commands_having_audit_definition_auditctl:ste:1" version="1">
      <ns6:value datatype="int" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_auditctl:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_action_mail_acct:ste:1" version="1">
      <ns6:subexpression operation="equals" var_ref="oval:ssg-var_auditd_action_mail_acct:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_admin_space_left_action:ste:1" version="1">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_admin_space_left_action:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_flush:ste:1" version="1">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_flush:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_max_log_file:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_auditd_max_log_file:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_max_log_file_action:ste:1" version="1">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_max_log_file_action:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_num_logs:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_auditd_num_logs:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_space_left_action:ste:1" version="2">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_space_left_action:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_bootloader_audit_argument:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*audit=1.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_bootloader_disable_recovery_argument:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^true|"true"$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_bootloader_nousb_argument:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*nousb.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_gdm_login_banner_text_setting:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match" var_ref="oval:ssg-login_banner_text:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_screensaver_idle_delay_setting:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_check="all" var_ref="oval:ssg-inactivity_timeout_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state id="oval:ssg-state_dir_perms_etc_httpd_conf:ste:1" operator="AND" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_dir_perms_var_log_httpd:ste:1" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_world_writable_and_not_sticky:ste:1" version="1">
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state comment="uid greater than or equal to 1000 and world writable" id="oval:ssg-state_gid_is_user_and_world_writable:ste:1" version="1">
      <ns7:user_id datatype="int" operation="greater than or equal">1000</ns7:user_id>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_core_dumps_limitsconf:ste:1" version="1">
      <ns6:subexpression operation="equals">0</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_another_rotate_interval_after_daily:ste:1" version="1">
      
      <ns6:subexpression datatype="string" operation="pattern match">}[^{]+[\n][\s]*(weekly|monthly|yearly)|[\n][\s]*(weekly|monthly|yearly)[^}]+{</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-fd431d51-4ae0493b:ste:1" version="1">
      <ns8:release>4ae0493b</ns8:release>
      <ns8:version>fd431d51</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-2fa658e0-45700c69:ste:1" version="1">
      <ns8:release>45700c69</ns8:release>
      <ns8:version>2fa658e0</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-f4a80eb5-53a7ff4b:ste:1" version="1">
      <ns8:release>53a7ff4b</ns8:release>
      <ns8:version>f4a80eb5</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-c105b9de-4e0fd3a3:ste:1" version="1">
      <ns8:release>4e0fd3a3</ns8:release>
      <ns8:version>c105b9de</ns8:version>
    </ns8:rpminfo_state>
    <ns7:file_state id="oval:ssg-state_file_group_owner_grub2_cfg:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_groupowner_etc_group:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_groupowner_etc_gshadow:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_groupowner_etc_passwd:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_owner_etc_group:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_owner_etc_gshadow:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_owner_etc_passwd:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_binaries_not_root:ste:1" operator="OR" version="1">
      <ns7:user_id datatype="int" operation="not equal">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_libraries_not_root:ste:1" version="1">
      <ns7:user_id datatype="int" operation="not equal">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_not_root_root_var_log_audit:ste:1" operator="OR" version="1">
      <ns7:group_id datatype="int" operation="not equal">0</ns7:group_id>
      <ns7:user_id datatype="int" operation="not equal">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_not_root_var_log_audit-non_root:ste:1" operator="OR" version="1">
      <ns7:group_id datatype="int" operation="not equal">0</ns7:group_id>
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_perms_binary_files_nogroupwrite_noworldwrite:ste:1" operator="OR" version="1">
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_perms_binary_files_symlink:ste:1" version="1">
      <ns7:type operation="equals">symbolic link</ns7:type>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_etc_group:ste:1" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_gshadow_state_uid_0:ste:1" version="1">
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_gshadow_state_gid_0:ste:1" version="1">
      <ns7:group_id datatype="int" operation="equals">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_gshadow_state_mode_0000:ste:1" version="1">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uread datatype="boolean">false</ns7:uread>
      <ns7:uwrite datatype="boolean">false</ns7:uwrite>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_passwd_state_uid_0:ste:1" version="1">
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_passwd_state_gid_0:ste:1" version="1">
      <ns7:group_id datatype="int" operation="equals">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_passwd_state_mode_0644_or_stronger:ste:1" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_shadow_state_uid_0:ste:1" version="1">
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_shadow_state_gid_0:ste:1" version="1">
      <ns7:group_id datatype="int" operation="equals">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_shadow_state_mode_0000:ste:1" version="1">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uread datatype="boolean">false</ns7:uread>
      <ns7:uwrite datatype="boolean">false</ns7:uwrite>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_grub2_cfg:ste:1" version="1">
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_home_dirs_home_itself:ste:1" version="1">
      
      <ns7:path operation="equals">/home</ns7:path>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_home_dirs_wrong_perm:ste:1" operator="OR" version="1">
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
      <ns7:sticky datatype="boolean">true</ns7:sticky>
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:oread datatype="boolean">true</ns7:oread>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
      <ns7:oexec datatype="boolean">true</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_wrong_file_permissions_httpd_server_conf_files:ste:1" operator="AND" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1" operator="OR" version="1">
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-perms_state_symlink:ste:1" version="1">
      <ns7:type operation="equals">symbolic link</ns7:type>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write_exclude_special_selinux_files:ste:1" version="1">
      <ns7:filepath operation="pattern match">^/selinux/(?:(?:member)|(?:user)|(?:relabel)|(?:create)|(?:access)|(?:context))$</ns7:filepath>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write_exclude_proc:ste:1" version="1">
      <ns7:filepath operation="pattern match">^/proc/.*$</ns7:filepath>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write_exclude_sys:ste:1" version="1">
      <ns7:filepath operation="pattern match">^/sys/.*$</ns7:filepath>
    </ns7:file_state>
    <ns7:file_state comment="Files that are owned by a group." id="oval:ssg-state_file_permissions_ungroupowned:ste:1" version="1">
      <ns7:group_id datatype="int" var_check="at least one" var_ref="oval:ssg-variable_file_permissions_ungroupowned:var:1" />
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_not_mode_0600:ste:1" operator="OR" version="1">
      
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
      <ns7:sticky datatype="boolean">true</ns7:sticky>
      <ns7:uexec datatype="boolean">true</ns7:uexec>
      <ns7:gread datatype="boolean">true</ns7:gread>
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:gexec datatype="boolean">true</ns7:gexec>
      <ns7:oread datatype="boolean">true</ns7:oread>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
      <ns7:oexec datatype="boolean">true</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_not_mode_0640:ste:1" operator="OR" version="1">
      
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
      <ns7:sticky datatype="boolean">true</ns7:sticky>
      <ns7:uexec datatype="boolean">true</ns7:uexec>
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:gexec datatype="boolean">true</ns7:gexec>
      <ns7:oread datatype="boolean">true</ns7:oread>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
      <ns7:oexec datatype="boolean">true</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_user_owner_grub2_cfg:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_gid_passwd_group_same:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_gid_passwd_group_same:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state id="oval:ssg-state_groupowner_shadow_file:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns6:family_state id="oval:ssg-state_unix_family:ste:1" version="1">
      <ns6:family>unix</ns6:family>
    </ns6:family_state>
    <ns8:rpminfo_state id="oval:ssg-state_centos6:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_centos7:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_workstation:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_server:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_computenode:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns6:family_state id="oval:ssg-state_rhel7_unix_family:ste:1" version="1">
      <ns6:family>unix</ns6:family>
    </ns6:family_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_workstation:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_server:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_computenode:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_sl6:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_sl7:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:partition_state id="oval:ssg-state_dev_shm_nodev:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_dev_shm_noexec:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_dev_shm_nosuid:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_local_nodev:ste:1" version="1">
      
      <ns8:device operation="pattern match">^/dev/.*$</ns8:device>
      <ns8:mount_options datatype="string" entity_check="all" operation="not equal">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_remote_filesystem_nodev:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*nodev.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_var_removable_partition_is_cd_dvd_drive:ste:1" version="1">
      <ns6:value operation="equals">/dev/cdrom</ns6:value>
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nodev_etc_fstab_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nodev,?.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nodev_runtime_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nodev_etc_fstab_not_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nodev,?.*</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nodev_runtime_not_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_noexec_etc_fstab_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?noexec,?.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_noexec_runtime_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_noexec_etc_fstab_not_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?noexec,?.*</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_noexec_runtime_not_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_remote_filesystem_nosuid:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*nosuid.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nosuid_etc_fstab_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nosuid,?.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nosuid_runtime_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nosuid_etc_fstab_not_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nosuid,?.*</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nosuid_runtime_not_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_20340112:ste:1" version="1">
      <ns6:instance datatype="int">2</ns6:instance>
      <ns6:subexpression operation="pattern match">sec=(krb5i|ntlmv2i)</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_tmp_nodev:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_tmp_noexec:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_tmp_nosuid:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns7:interface_state id="oval:ssg-state_promisc:ste:1" version="1">
      <ns7:flag datatype="string" entity_check="at least one" operation="equals">PROMISC</ns7:flag>
    </ns7:interface_state>
    <ns7:file_state id="oval:ssg-file_permissions_unowned_userid_list_match:ste:1" version="1">
      <ns7:user_id datatype="int" var_check="at least one" var_ref="oval:ssg-file_permissions_unowned_userid_list:var:1" />
    </ns7:file_state>
    <ns6:variable_state id="oval:ssg-state_shell_defined_default_uid_range:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than">0</ns6:value>
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_shell_defined_reserved_uid_range:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than">0</ns6:value>
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_shell_defined_dynalloc_uid_range:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than">0</ns6:value>
    </ns6:variable_state>
    <ns6:environmentvariable58_state comment="starts with colon or period" id="oval:ssg-state_begins_colon_period:ste:1" version="1">
      <ns6:value operation="pattern match">^[:\.]</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="colon twice in a row" id="oval:ssg-state_contains_double_colon:ste:1" version="1">
      <ns6:value operation="pattern match">::</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="period twice in a row" id="oval:ssg-state_contains_double_period:ste:1" version="1">
      <ns6:value operation="pattern match">\.\.</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="ends with colon or period" id="oval:ssg-state_ends_colon_period:ste:1" version="1">
      <ns6:value operation="pattern match">[:\.]$</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="begins with a slash" id="oval:ssg-state_begins_slash:ste:1" version="1">
      <ns6:value operation="pattern match">^[^/]</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="elements begin with a slash" id="oval:ssg-state_contains_relative_path:ste:1" version="1">
      <ns6:value operation="pattern match">[^\\]:[^/]</ns6:value>
    </ns6:environmentvariable58_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_md5_hash:ste:1" operator="AND" version="1">
      <ns8:md5_differs>fail</ns8:md5_differs>
      
      
      
      
      
    </ns8:rpmverifyfile_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_user_ownership:ste:1" version="1">
      <ns8:ownership_differs>fail</ns8:ownership_differs>
    </ns8:rpmverifyfile_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_group_ownership:ste:1" version="1">
      <ns8:group_differs>fail</ns8:group_differs>
    </ns8:rpmverifyfile_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_mode:ste:1" version="1">
      <ns8:mode_differs>fail</ns8:mode_differs>
    </ns8:rpmverifyfile_state>
    <ns8:selinuxsecuritycontext_state comment="do it" id="oval:ssg-state_selinux_all_devicefiles_labeled:ste:1" version="1">
      <ns8:type datatype="string" operation="equals">device_t</ns8:type>
    </ns8:selinuxsecuritycontext_state>
    <ns8:selinuxsecuritycontext_state comment="do it" id="oval:ssg-state_selinux_confinement_of_daemons:ste:1" version="1">
      <ns8:type datatype="string" operation="equals">initrc_t</ns8:type>
    </ns8:selinuxsecuritycontext_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_selinux_policy:ste:1" version="1">
      <ns6:subexpression operation="equals" var_check="all" var_ref="oval:ssg-var_selinux_policy_name:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_selinux_config:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="equals" var_check="all" var_ref="oval:ssg-var_selinux_state:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_last_encrypt_method_instance_value:ste:1" version="1">
      <ns6:value datatype="string" operation="equals">SHA512</ns6:value>
    </ns6:variable_state>
    <ns6:textfilecontent54_state comment="upper bound of ClientAliveInterval in seconds" id="oval:ssg-state_timeout_value_upper_bound:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_check="all" var_ref="oval:ssg-sshd_idle_timeout_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state comment="lower bound of ClientAliveInterval in seconds" id="oval:ssg-state_timeout_value_lower_bound:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than">0</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_sshd_clientalivecountmax:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals">0</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_sysconfig_networking_bootproto_ifcfg:ste:1" version="2">
      <ns6:subexpression operation="pattern match">^(static|none)$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_kernel_exec_shield:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">1</ns7:value>
    </ns7:sysctl_state>
    <ns6:variable_state id="oval:ssg-ste_umask_for_daemons:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_umask_for_daemons_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns7:sysctl_state id="oval:ssg-state_runtime_kernel_dmesg_restrict:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">1</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_kernel_randomize_va_space:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">2</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_disable_ipv6:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">1</ns7:value>
    </ns7:sysctl_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_kernel_dmesg_restrict:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals">1</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:uname_state comment="64 bit architecture" id="oval:ssg-state_system_info_architecture_ppc_64:ste:1" version="1">
      <ns7:processor_type operation="equals">ppc64</ns7:processor_type>
    </ns7:uname_state>
    <ns7:uname_state comment="64 bit architecture" id="oval:ssg-state_system_info_architecture_ppcle_64:ste:1" version="1">
      <ns7:processor_type operation="equals">ppc64le</ns7:processor_type>
    </ns7:uname_state>
    <ns7:uname_state comment="32 bit architecture" id="oval:ssg-state_system_info_architecture_x86:ste:1" version="1">
      <ns7:processor_type operation="equals">i686</ns7:processor_type>
    </ns7:uname_state>
    <ns7:uname_state comment="64 bit architecture" id="oval:ssg-state_system_info_architecture_x86_64:ste:1" version="1">
      <ns7:processor_type operation="equals">x86_64</ns7:processor_type>
    </ns7:uname_state>
    <ns7:file_state id="oval:ssg-state_etc_shadow_uid_root:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_logon_fail_delay:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_accounts_fail_delay:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_sshd_private_key:ste:1" version="1">
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_sshd_pub_key:ste:1" version="1">
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_sgid:ste:1" version="1">
      <ns7:sgid datatype="boolean">true</ns7:sgid>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_sgid_whitelist:ste:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-var_sgid_whitelist:var:1" />
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_suid:ste:1" version="1">
      <ns7:suid datatype="boolean">true</ns7:suid>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_suid_whitelist:ste:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-var_suid_whitelist:var:1" />
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_grub2_enable_fips_mode:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*fips=1.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_remote_filesystem_krb_sec:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*sec=krb5:krb5i:krb5p.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:runlevel_state comment="configured to start" id="oval:ssg-state_service_nails_on:ste:1" version="1">
      <ns7:start datatype="boolean">true</ns7:start>
      <ns7:kill datatype="boolean">false</ns7:kill>
    </ns7:runlevel_state>
    <ns8:systemdunitdependency_state comment="sshd is not listed in the dependencies" id="oval:ssg-state_systemd_sshd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">sshd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_fs_suid_dumpable:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_log_martians:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_rp_filter:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_secure_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_send_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_log_martians:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_rp_filter:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_ip_forward:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_secure_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_send_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_tcp_syncookies:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_ra:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_forwarding:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_ra:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_use_kerberos_security_all_exports:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*,sec=krb5\:krb5i\:krb5p.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:symlink_state comment="Disable Ctrl-Alt-Del key sequence override exists" id="oval:ssg-state_disable_ctrlaltdel_exists:ste:1" version="1">
      <ns7:filepath>/etc/systemd/system/ctrl-alt-del.target</ns7:filepath>
      <ns7:canonical_path>/dev/null</ns7:canonical_path>
    </ns7:symlink_state>
    <ns7:file_state id="oval:ssg-state_rsyslog_files_groupownership:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_rsyslog_files_ownership:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_rsyslog_files_permissions:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns8:systemdunitdependency_state comment="dovecot is not listed in the dependencies" id="oval:ssg-state_systemd_dovecot_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">dovecot.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns7:symlink_state comment="default.target is linked to multi-user.target" id="oval:ssg-state_disable_xwindows_runlevel:ste:1" version="1">
      <ns7:filepath>/etc/systemd/system/default.target</ns7:filepath>
      <ns7:canonical_path operation="pattern match">/lib/systemd/system/multi-user.target$</ns7:canonical_path>
    </ns7:symlink_state>
    <ns8:systemdunitdependency_state comment="pcscd.socket listed at least once in the dependencies" id="oval:ssg-state_systemd_pcscd.socket_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">pcscd.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="abrtd is not listed in the dependencies" id="oval:ssg-state_systemd_abrtd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">abrtd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="acpid is not listed in the dependencies" id="oval:ssg-state_systemd_acpid_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">acpid.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="atd is not listed in the dependencies" id="oval:ssg-state_systemd_atd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">atd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="auditd listed at least once in the dependencies" id="oval:ssg-state_systemd_auditd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">auditd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="autofs is not listed in the dependencies" id="oval:ssg-state_systemd_autofs_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">autofs.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="avahi-daemon is not listed in the dependencies" id="oval:ssg-state_systemd_avahi-daemon_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">avahi-daemon.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="bluetooth is not listed in the dependencies" id="oval:ssg-state_systemd_bluetooth_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">bluetooth.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="certmonger is not listed in the dependencies" id="oval:ssg-state_systemd_certmonger_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">certmonger.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cgconfig is not listed in the dependencies" id="oval:ssg-state_systemd_cgconfig_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cgconfig.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cgred is not listed in the dependencies" id="oval:ssg-state_systemd_cgred_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cgred.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="chronyd listed at least once in the dependencies" id="oval:ssg-state_systemd_chronyd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">chronyd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cpupower is not listed in the dependencies" id="oval:ssg-state_systemd_cpupower_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cpupower.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="crond listed at least once in the dependencies" id="oval:ssg-state_systemd_crond_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">crond.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cups is not listed in the dependencies" id="oval:ssg-state_systemd_cups_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cups.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="debug-shell is not listed in the dependencies" id="oval:ssg-state_systemd_debug-shell_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">debug-shell.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="dhcpd is not listed in the dependencies" id="oval:ssg-state_systemd_dhcpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">dhcpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="firewalld listed at least once in the dependencies" id="oval:ssg-state_systemd_firewalld_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">firewalld.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="httpd is not listed in the dependencies" id="oval:ssg-state_systemd_httpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">httpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="irqbalance listed at least once in the dependencies" id="oval:ssg-state_systemd_irqbalance_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">irqbalance.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="kdump is not listed in the dependencies" id="oval:ssg-state_systemd_kdump_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">kdump.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="mdmonitor is not listed in the dependencies" id="oval:ssg-state_systemd_mdmonitor_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">mdmonitor.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="messagebus is not listed in the dependencies" id="oval:ssg-state_systemd_messagebus_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">messagebus.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="named is not listed in the dependencies" id="oval:ssg-state_systemd_named_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">named.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="netconsole is not listed in the dependencies" id="oval:ssg-state_systemd_netconsole_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">netconsole.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="nfs is not listed in the dependencies" id="oval:ssg-state_systemd_nfs_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">nfs.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="nfslock is not listed in the dependencies" id="oval:ssg-state_systemd_nfslock_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">nfslock.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="ntpd listed at least once in the dependencies" id="oval:ssg-state_systemd_ntpd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">ntpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="ntpdate is not listed in the dependencies" id="oval:ssg-state_systemd_ntpdate_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">ntpdate.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="oddjobd is not listed in the dependencies" id="oval:ssg-state_systemd_oddjobd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">oddjobd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="portreserve is not listed in the dependencies" id="oval:ssg-state_systemd_portreserve_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">portreserve.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="postfix listed at least once in the dependencies" id="oval:ssg-state_systemd_postfix_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">postfix.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="psacct listed at least once in the dependencies" id="oval:ssg-state_systemd_psacct_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">psacct.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="qpidd is not listed in the dependencies" id="oval:ssg-state_systemd_qpidd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">qpidd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="quota_nld is not listed in the dependencies" id="oval:ssg-state_systemd_quota_nld_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">quota_nld.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rdisc is not listed in the dependencies" id="oval:ssg-state_systemd_rdisc_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rdisc.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rexec is not listed in the dependencies" id="oval:ssg-state_systemd_rexec_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rexec.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rhnsd is not listed in the dependencies" id="oval:ssg-state_systemd_rhnsd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rhnsd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rhsmcertd is not listed in the dependencies" id="oval:ssg-state_systemd_rhsmcertd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rhsmcertd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rlogin is not listed in the dependencies" id="oval:ssg-state_systemd_rlogin_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rlogin.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcbind is not listed in the dependencies" id="oval:ssg-state_systemd_rpcbind_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcbind.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcgssd is not listed in the dependencies" id="oval:ssg-state_systemd_rpcgssd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcgssd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcidmapd is not listed in the dependencies" id="oval:ssg-state_systemd_rpcidmapd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcidmapd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcsvcgssd is not listed in the dependencies" id="oval:ssg-state_systemd_rpcsvcgssd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcsvcgssd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rsh is not listed in the dependencies" id="oval:ssg-state_systemd_rsh_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rsh.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rsyslog listed at least once in the dependencies" id="oval:ssg-state_systemd_rsyslog_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">rsyslog.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="saslauthd is not listed in the dependencies" id="oval:ssg-state_systemd_saslauthd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">saslauthd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="smartd is not listed in the dependencies" id="oval:ssg-state_systemd_smartd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">smartd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="smb is not listed in the dependencies" id="oval:ssg-state_systemd_smb_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">smb.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="snmpd is not listed in the dependencies" id="oval:ssg-state_systemd_snmpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">snmpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="squid is not listed in the dependencies" id="oval:ssg-state_systemd_squid_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">squid.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="sshd listed at least once in the dependencies" id="oval:ssg-state_systemd_sshd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">sshd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="sssd listed at least once in the dependencies" id="oval:ssg-state_systemd_sssd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">sssd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="sysstat is not listed in the dependencies" id="oval:ssg-state_systemd_sysstat_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">sysstat.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="telnet is not listed in the dependencies" id="oval:ssg-state_systemd_telnet_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">telnet.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="tftp is not listed in the dependencies" id="oval:ssg-state_systemd_tftp_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">tftp.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="vsftpd is not listed in the dependencies" id="oval:ssg-state_systemd_vsftpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">vsftpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="xinetd is not listed in the dependencies" id="oval:ssg-state_systemd_xinetd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">xinetd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="ypbind is not listed in the dependencies" id="oval:ssg-state_systemd_ypbind_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">ypbind.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="zebra is not listed in the dependencies" id="oval:ssg-state_systemd_zebra_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">zebra.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_pam_pkcs11_cert_policy_ocsp_on:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*ocsp_on.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
  </ns3:states>
  <ns3:variables>
    <ns3:external_variable comment="inactive days expiration" datatype="int" id="oval:ssg-var_account_disable_post_pw_expiration:var:1" version="1" />
    <ns3:local_variable comment="Count of all username rows retrieved from /etc/passwd (including duplicates if any)" datatype="int" id="oval:ssg-variable_count_of_all_usernames_from_etc_passwd:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_etc_passwd_content:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:local_variable comment="Count of unique username rows retrieved from /etc/passwd" datatype="int" id="oval:ssg-variable_count_of_unique_usernames_from_etc_passwd:var:1" version="1">
      <ns3:count>
        <ns3:unique>
          <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_etc_passwd_content:obj:1" />
        </ns3:unique>
      </ns3:count>
    </ns3:local_variable>
    <ns3:external_variable comment="maximum number of concurrent logins per user" datatype="int" id="oval:ssg-var_accounts_max_concurrent_login_sessions:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_MAX_DAYS directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_max_days_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_MAX_DAYS\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_max_days_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="Maximum password age" datatype="int" id="oval:ssg-var_accounts_maximum_age_login_defs:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_MIN_DAYS directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_min_days_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_MIN_DAYS\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_min_days_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="Minimum password age in days" datatype="int" id="oval:ssg-var_accounts_minimum_age_login_defs:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_MIN_LEN directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_min_len_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_MIN_LEN\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_min_len_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="Password minimum length" datatype="int" id="oval:ssg-var_accounts_password_minlen_login_defs:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality dcredit" datatype="int" id="oval:ssg-var_password_pam_dcredit:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality difok" datatype="int" id="oval:ssg-var_password_pam_difok:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality lcredit" datatype="int" id="oval:ssg-var_password_pam_lcredit:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality maxclassrepeat" datatype="int" id="oval:ssg-var_password_pam_maxclassrepeat:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality maxrepeat" datatype="int" id="oval:ssg-var_password_pam_maxrepeat:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality minclass" datatype="int" id="oval:ssg-var_password_pam_minclass:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality minlen" datatype="int" id="oval:ssg-var_password_pam_minlen:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality ocredit" datatype="int" id="oval:ssg-var_password_pam_ocredit:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality retry" datatype="int" id="oval:ssg-var_password_pam_retry:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality ucredit" datatype="int" id="oval:ssg-var_password_pam_ucredit:var:1" version="1" />
    <ns3:external_variable comment="number of passwords that should be remembered" datatype="int" id="oval:ssg-var_password_pam_unix_remember:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_WARN_AGE directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_warn_age_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_WARN_AGE\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_warn_age_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="password expiration warning age in days" datatype="int" id="oval:ssg-var_accounts_password_warn_age_login_defs:var:1" version="1" />
    <ns3:external_variable comment="number of failed login attempts allowed" datatype="int" id="oval:ssg-var_accounts_passwords_pam_faillock_deny:var:1" version="1" />
    <ns3:external_variable comment="number of failed login attempts allowed" datatype="int" id="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" version="2" />
    <ns3:external_variable comment="number of failed login attempts allowed" datatype="int" id="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" version="2" />
    <ns3:local_variable comment="Split the PATH on the : delimiter" datatype="string" id="oval:ssg-var_accounts_root_path_dirs_no_write:var:1" version="1">
      <ns3:split delimiter=":">
        <ns3:object_component item_field="value" object_ref="oval:ssg-object_accounts_root_path_dirs_no_write_pathenv:obj:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:external_variable comment="external variable for TMOUT" datatype="int" id="oval:ssg-var_accounts_tmout:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from /etc/bashrc" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_bashrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_bashrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/bashrc" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_bashrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_bashrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/bashrc" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_bashrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_bashrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/bashrc umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_bashrc_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_bashrc:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_bashrc:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_bashrc:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="Expected umask" datatype="string" id="oval:ssg-var_accounts_user_umask:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from var_accounts_user_umask" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_var_accounts_user_umask:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:variable_component var_ref="oval:ssg-var_accounts_user_umask:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from var_accounts_user_umask" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_var_accounts_user_umask:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:variable_component var_ref="oval:ssg-var_accounts_user_umask:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from var_accounts_user_umask" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_var_accounts_user_umask:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:variable_component var_ref="oval:ssg-var_accounts_user_umask:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="var_accounts_user_umask umask converted from string to a number" datatype="int" id="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_var_accounts_user_umask:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_var_accounts_user_umask:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_var_accounts_user_umask:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="First octal digit of umask from /etc/csh.cshrc" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_csh_cshrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/csh.cshrc" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_csh_cshrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/csh.cshrc" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_csh_cshrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/csh.cshrc umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_csh_cshrc_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_csh_cshrc:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_csh_cshrc:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_csh_cshrc:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="First octal digit of umask from /etc/login.defs" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_login_defs:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_login_defs:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/login.defs" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_login_defs:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_login_defs:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/login.defs" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_login_defs:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_login_defs:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/login.defs umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_login_defs_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_login_defs:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_login_defs:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_login_defs:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="First octal digit of umask from /etc/profile" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_profile:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_profile:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/profile" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_profile:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_profile:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/profile" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_profile:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_profile:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/profile umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_profile_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_profile:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_profile:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_profile:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="Absolute path of Aide build database file" datatype="string" id="oval:ssg-variable_aide_build_database_absolute_path:var:1" version="1">
      <ns3:concat>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_aide_build_database_dirpath:obj:1" />
        <ns3:literal_component>/</ns3:literal_component>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_aide_build_database_filename:obj:1" />
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="full form of audit rules for privileged commands" datatype="string" id="oval:ssg-variable_full_form_of_audit_rule:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>-a always,exit -F path=</ns3:literal_component>
        <ns3:object_component item_field="filepath" object_ref="oval:ssg-object_system_privileged_commands:obj:1" />
        <ns3:literal_component> -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="count of suid / sgid binaries actually present on the system" datatype="int" id="oval:ssg-variable_count_of_suid_sgid_binaries_on_system:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="filepath" object_ref="oval:ssg-object_system_privileged_commands:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:local_variable comment="count of suid / sgid binaries having full audit rule definition in some of /etc/audit/rules.d/*.rules files" datatype="int" id="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_augenrules:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_arpc_suid_sgid_augenrules:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:local_variable comment="count of suid / sgid binaries having full audit rule definition in /etc/audit/audit.rules file" datatype="int" id="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_auditctl:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_arpc_suid_sgid_auditctl:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:external_variable comment="audit action_mail_acct setting" datatype="string" id="oval:ssg-var_auditd_action_mail_acct:var:1" version="1" />
    <ns3:external_variable comment="audit admin_space_left_action setting" datatype="string" id="oval:ssg-var_auditd_admin_space_left_action:var:1" version="1" />
    <ns3:external_variable comment="audit flush setting" datatype="string" id="oval:ssg-var_auditd_flush:var:1" version="1" />
    <ns3:external_variable comment="audit max_log_file settting" datatype="int" id="oval:ssg-var_auditd_max_log_file:var:1" version="1" />
    <ns3:external_variable comment="audit max_log_file_action setting" datatype="string" id="oval:ssg-var_auditd_max_log_file_action:var:1" version="1" />
    <ns3:external_variable comment="audit num_logs settting" datatype="int" id="oval:ssg-var_auditd_num_logs:var:1" version="1" />
    <ns3:external_variable comment="audit space_left_action setting" datatype="string" id="oval:ssg-var_auditd_space_left_action:var:1" version="2" />
    <ns3:external_variable comment="warning banner text variable" datatype="string" id="oval:ssg-login_banner_text:var:1" version="1" />
    <ns3:external_variable comment="inactivity timeout variable" datatype="int" id="oval:ssg-inactivity_timeout_value:var:1" version="1" />
    <ns3:local_variable comment="all GIDs on the target system" datatype="int" id="oval:ssg-variable_file_permissions_ungroupowned:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-etc_group_object:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="GIDs from /etc/group" datatype="string" id="oval:ssg-var_gid_passwd_group_same:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_gid_passwd_group_same_var:obj:1" />
    </ns3:local_variable>
    <ns3:constant_variable comment="CD/DVD drive alternative names whitelist" datatype="string" id="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" version="1">
      <ns3:value>/dev/cdrom</ns3:value>
      <ns3:value>/dev/dvd</ns3:value>
      <ns3:value>/dev/scd0</ns3:value>
      <ns3:value>/dev/sr0</ns3:value>
    </ns3:constant_variable>
    <ns3:local_variable comment="Regular expression pattern for CD / DVD drive alternative names" datatype="string" id="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>^[\s]*</ns3:literal_component>
        <ns3:variable_component var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
        
        <ns3:literal_component>[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expression pattern for removable block special device other than CD / DVD drive" datatype="string" id="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>^[\s]*</ns3:literal_component>
        <ns3:variable_component var_ref="oval:ssg-var_removable_partition:var:1" />
        
        <ns3:literal_component>[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:external_variable comment="removable partition" datatype="string" id="oval:ssg-var_removable_partition:var:1" version="1" />
    <ns3:local_variable comment="List of valid user ids" datatype="int" id="oval:ssg-file_permissions_unowned_userid_list:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-file_permissions_unowned_userid_list_object:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="UIDs retrieved from /etc/passwd" datatype="int" id="oval:ssg-variable_sys_uids_etc_passwd:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_etc_passwd_entries:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="Value of last UID_MIN from /etc/login.defs" datatype="int" id="oval:ssg-variable_uid_min_value:var:1" version="1">
      <ns3:regex_capture pattern="UID_MIN[\s]+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_uid_min_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:local_variable comment="Construct (x - 0) * (x - (UID_MIN - 1)) expression" datatype="int" id="oval:ssg-variable_default_range_quad_expr:var:1" version="1">
      
      <ns3:arithmetic arithmetic_operation="multiply">
        
        
        <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
        
        <ns3:arithmetic arithmetic_operation="add">
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            
            <ns3:arithmetic arithmetic_operation="add">
              
              <ns3:variable_component var_ref="oval:ssg-variable_uid_min_value:var:1" />
              <ns3:literal_component datatype="int">-1</ns3:literal_component>
            </ns3:arithmetic>
          </ns3:arithmetic>
        </ns3:arithmetic>
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="Value of last SYS_UID_MIN from /etc/login.defs" datatype="int" id="oval:ssg-variable_sys_uid_min_value:var:1" version="1">
      <ns3:regex_capture pattern="SYS_UID_MIN[\s]+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_sys_uid_min_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:local_variable comment="Value of last SYS_UID_MAX from /etc/login.defs" datatype="int" id="oval:ssg-variable_sys_uid_max_value:var:1" version="1">
      <ns3:regex_capture pattern="SYS_UID_MAX[\s]+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_sys_uid_max_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:local_variable comment="Construct (x - 0) * (x - SYS_UID_MIN) expression" datatype="int" id="oval:ssg-variable_reserved_range_quad_expr:var:1" version="1">
      
      <ns3:arithmetic arithmetic_operation="multiply">
        
        
        <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
        
        <ns3:arithmetic arithmetic_operation="add">
          
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            <ns3:variable_component var_ref="oval:ssg-variable_sys_uid_min_value:var:1" />
          </ns3:arithmetic>
        </ns3:arithmetic>
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="Construct (x - SYS_UID_MIN) * (x - SYS_UID_MAX) expression" datatype="int" id="oval:ssg-variable_dynalloc_range_quad_expr:var:1" version="1">
      
      <ns3:arithmetic arithmetic_operation="multiply">
        
        <ns3:arithmetic arithmetic_operation="add">
          
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            <ns3:variable_component var_ref="oval:ssg-variable_sys_uid_min_value:var:1" />
          </ns3:arithmetic>
        </ns3:arithmetic>
        
        <ns3:arithmetic arithmetic_operation="add">
          
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            <ns3:variable_component var_ref="oval:ssg-variable_sys_uid_max_value:var:1" />
          </ns3:arithmetic>
        </ns3:arithmetic>
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="External variable: name of selinux policy in /etc/selinux/config" datatype="string" id="oval:ssg-var_selinux_policy_name:var:1" version="1" />
    <ns3:external_variable comment="external variable for selinux state" datatype="string" id="oval:ssg-var_selinux_state:var:1" version="1" />
    <ns3:local_variable comment="The value of last ENCRYPT_METHOD directive in /etc/login.defs" datatype="string" id="oval:ssg-variable_last_encrypt_method_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="ENCRYPT_METHOD\s+(\w+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_encrypt_method_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="timeout value" datatype="int" id="oval:ssg-sshd_idle_timeout_value:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from /etc/init.d/functions" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_init_d_functions:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/init.d/functions" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_init_d_functions:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/init.d/functions" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_init_d_functions:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/init.d/functions umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_init_d_functions_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_init_d_functions:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_init_d_functions:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_init_d_functions:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="Expected umask" datatype="string" id="oval:ssg-var_umask_for_daemons:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from var_umask_for_daemons" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_var_umask_for_daemons:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:variable_component var_ref="oval:ssg-var_umask_for_daemons:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from var_umask_for_daemons" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_var_umask_for_daemons:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:variable_component var_ref="oval:ssg-var_umask_for_daemons:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from var_umask_for_daemons" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_var_umask_for_daemons:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:variable_component var_ref="oval:ssg-var_umask_for_daemons:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="var_umask_for_daemons umask converted from string to a number" datatype="int" id="oval:ssg-var_umask_for_daemons_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_var_umask_for_daemons:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_var_umask_for_daemons:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_var_umask_for_daemons:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="Expected fail_delay" datatype="int" id="oval:ssg-var_accounts_fail_delay:var:1" version="1" />
    <ns3:constant_variable comment="sgid whitelist" datatype="string" id="oval:ssg-var_sgid_whitelist:var:1" version="1">
      <ns3:value>/usr/bin/cgclassify</ns3:value>
      <ns3:value>/usr/bin/cgexec</ns3:value>
      <ns3:value>/usr/sbin/netreport</ns3:value>
      <ns3:value>/usr/bin/crontab</ns3:value>
      <ns3:value>/usr/bin/gnomine</ns3:value>
      <ns3:value>/usr/bin/iagno</ns3:value>
      <ns3:value>/usr/bin/locate</ns3:value>
      <ns3:value>/usr/bin/lockfile</ns3:value>
      <ns3:value>/usr/bin/same-gnome</ns3:value>
      <ns3:value>/usr/bin/screen</ns3:value>
      <ns3:value>/usr/bin/ssh-agent</ns3:value>
      <ns3:value>/usr/bin/wall</ns3:value>
      <ns3:value>/usr/bin/write</ns3:value>
      <ns3:value>/usr/lib/vte/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib/vte-2.90/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib/vte-2.91/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib64/vte/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib64/vte-2.90/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib64/vte-2.91/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/libexec/abrt-action-install-debuginfo-to-abrt-cache</ns3:value>
      <ns3:value>/usr/libexec/kde4/kdesud</ns3:value>
      <ns3:value>/usr/libexec/openssh/ssh-keysign</ns3:value>
      <ns3:value>/usr/libexec/utempter/utempter</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/admindb</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/admin</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/confirm</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/create</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/edithtml</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/listinfo</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/options</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/private</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/rmlist</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/roster</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/subscribe</ns3:value>
      <ns3:value>/usr/lib/mailman/mail/mailman</ns3:value>
      <ns3:value>/usr/sbin/lockdev</ns3:value>
      <ns3:value>/usr/sbin/postdrop</ns3:value>
      <ns3:value>/usr/sbin/postqueue</ns3:value>
      <ns3:value>/usr/sbin/sendmail.sendmail</ns3:value>
    </ns3:constant_variable>
    <ns3:constant_variable comment="suid whitelist" datatype="string" id="oval:ssg-var_suid_whitelist:var:1" version="1">
      <ns3:value>/usr/bin/abrt-action-install-debuginfo-to-abrt-cache</ns3:value>
      <ns3:value>/usr/bin/at</ns3:value>
      <ns3:value>/usr/bin/chage</ns3:value>
      <ns3:value>/usr/bin/chfn</ns3:value>
      <ns3:value>/usr/bin/chsh</ns3:value>
      <ns3:value>/usr/bin/crontab</ns3:value>
      <ns3:value>/usr/bin/fusermount</ns3:value>
      <ns3:value>/usr/bin/gpasswd</ns3:value>
      <ns3:value>/usr/bin/ksu</ns3:value>
      <ns3:value>/usr/bin/mount</ns3:value>
      <ns3:value>/usr/bin/newgrp</ns3:value>
      <ns3:value>/usr/bin/passwd</ns3:value>
      <ns3:value>/usr/bin/pkexec</ns3:value>
      <ns3:value>/usr/bin/staprun</ns3:value>
      <ns3:value>/usr/bin/sudoedit</ns3:value>
      <ns3:value>/usr/bin/sudo</ns3:value>
      <ns3:value>/usr/bin/su</ns3:value>
      <ns3:value>/usr/bin/umount</ns3:value>
      <ns3:value>/usr/bin/Xorg</ns3:value>
      <ns3:value>/usr/lib64/amanda/application/amgtar</ns3:value>
      <ns3:value>/usr/lib64/amanda/application/amstar</ns3:value>
      <ns3:value>/usr/lib64/amanda/calcsize</ns3:value>
      <ns3:value>/usr/lib64/amanda/dumper</ns3:value>
      <ns3:value>/usr/lib64/amanda/killpgrp</ns3:value>
      <ns3:value>/usr/lib64/amanda/planner</ns3:value>
      <ns3:value>/usr/lib64/amanda/rundump</ns3:value>
      <ns3:value>/usr/lib64/amanda/runtar</ns3:value>
      <ns3:value>/usr/lib64/dbus-1/dbus-daemon-launch-helper</ns3:value>
      <ns3:value>/usr/lib/amanda/application/amgtar</ns3:value>
      <ns3:value>/usr/lib/amanda/application/amstar</ns3:value>
      <ns3:value>/usr/lib/amanda/calcsize</ns3:value>
      <ns3:value>/usr/lib/amanda/dumper</ns3:value>
      <ns3:value>/usr/lib/amanda/killpgrp</ns3:value>
      <ns3:value>/usr/lib/amanda/planner</ns3:value>
      <ns3:value>/usr/lib/amanda/rundump</ns3:value>
      <ns3:value>/usr/lib/amanda/runtar</ns3:value>
      <ns3:value>/usr/lib/dbus-1/dbus-daemon-launch-helper</ns3:value>
      <ns3:value>/usr/libexec/abrt-action-install-debuginfo-to-abrt-cache</ns3:value>
      <ns3:value>/usr/libexec/kde4/kpac_dhcp_helper</ns3:value>
      <ns3:value>/usr/libexec/qemu-bridge-helper</ns3:value>
      <ns3:value>/usr/libexec/spice-gtk-x86_64/spice-client-glib-usb-acl-helper</ns3:value>
      <ns3:value>/usr/libexec/sssd/krb5_child</ns3:value>
      <ns3:value>/usr/libexec/sssd/ldap_child</ns3:value>
      <ns3:value>/usr/libexec/sssd/proxy_child</ns3:value>
      <ns3:value>/usr/libexec/sssd/selinux_child</ns3:value>
      <ns3:value>/usr/lib/polkit-1/polkit-agent-helper-1</ns3:value>
      <ns3:value>/usr/sbin/amcheck</ns3:value>
      <ns3:value>/usr/sbin/amservice</ns3:value>
      <ns3:value>/usr/sbin/mount.nfs</ns3:value>
      <ns3:value>/usr/sbin/pam_timestamp_check</ns3:value>
      <ns3:value>/usr/sbin/unix_chkpwd</ns3:value>
      <ns3:value>/usr/sbin/userhelper</ns3:value>
      <ns3:value>/usr/sbin/usernetctl</ns3:value>
    </ns3:constant_variable>
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.log_martians" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.rp_filter" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.secure_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.log_martians" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.rp_filter" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.secure_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.icmp_echo_ignore_broadcasts" datatype="int" id="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.icmp_ignore_bogus_error_responses" datatype="int" id="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.tcp_syncookies" datatype="int" id="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.accept_ra" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.forwarding" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.default.accept_ra" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.default.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.default.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" version="1" />
    <ns3:local_variable comment="$IncludeConfig value converted to regex" datatype="string" id="oval:ssg-var_rfg_include_config_regex:var:1" version="1">
      <ns3:glob_to_regex>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfg_rsyslog_include_config_value:obj:1" />
      </ns3:glob_to_regex>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files concatenated into string" datatype="string" id="oval:ssg-var_rfg_all_log_files_as_string:var:1" version="1">
      <ns3:concat>
        <ns3:variable_component var_ref="oval:ssg-var_rfg_include_config_regex:var:1" />
        <ns3:literal_component datatype="string">%/etc/rsyslog.conf</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files as collection" datatype="string" id="oval:ssg-var_rfg_all_log_files_as_collection:var:1" version="1">
      <ns3:split delimiter="%">
        <ns3:variable_component var_ref="oval:ssg-var_rfg_all_log_files_as_string:var:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:local_variable comment="File paths of all rsyslog configuration files" datatype="string" id="oval:ssg-var_rfg_log_files_paths:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfg_log_files_paths:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="$IncludeConfig value converted to regex" datatype="string" id="oval:ssg-var_rfo_include_config_regex:var:1" version="1">
      <ns3:glob_to_regex>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfo_rsyslog_include_config_value:obj:1" />
      </ns3:glob_to_regex>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files concatenated into string" datatype="string" id="oval:ssg-var_rfo_all_log_files_as_string:var:1" version="1">
      <ns3:concat>
        <ns3:variable_component var_ref="oval:ssg-var_rfo_include_config_regex:var:1" />
        <ns3:literal_component datatype="string">%/etc/rsyslog.conf</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files as collection" datatype="string" id="oval:ssg-var_rfo_all_log_files_as_collection:var:1" version="1">
      <ns3:split delimiter="%">
        <ns3:variable_component var_ref="oval:ssg-var_rfo_all_log_files_as_string:var:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:local_variable comment="File paths of all rsyslog configuration files" datatype="string" id="oval:ssg-var_rfo_log_files_paths:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfo_log_files_paths:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="$IncludeConfig value converted to regex" datatype="string" id="oval:ssg-var_rfp_include_config_regex:var:1" version="1">
      <ns3:glob_to_regex>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfp_rsyslog_include_config_value:obj:1" />
      </ns3:glob_to_regex>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files concatenated into string" datatype="string" id="oval:ssg-var_rfp_all_log_files_as_string:var:1" version="1">
      <ns3:concat>
        <ns3:variable_component var_ref="oval:ssg-var_rfp_include_config_regex:var:1" />
        <ns3:literal_component datatype="string">%/etc/rsyslog.conf</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files as collection" datatype="string" id="oval:ssg-var_rfp_all_log_files_as_collection:var:1" version="1">
      <ns3:split delimiter="%">
        <ns3:variable_component var_ref="oval:ssg-var_rfp_all_log_files_as_string:var:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:local_variable comment="File paths of all rsyslog configuration files" datatype="string" id="oval:ssg-var_rfp_log_files_paths:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfp_log_files_paths:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expression to check if smartcard authentication is enabled in /etc/pam.d/system-auth" datatype="string" id="oval:ssg-variable_smart_card_enabled_system_auth:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>\nauth[\s]+required[\s]+pam_env.so</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=1[\s]default=ignore\][\s]pam_succeed_if.so[\s]service[\s]notin[\s]</ns3:literal_component>
        <ns3:literal_component>login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver[\s]quiet[\s]use_uid</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=done[\s]authinfo_unavail=ignore[\s]ignore=ignore[\s]default=die\][\s]</ns3:literal_component>
        <ns3:literal_component>pam_pkcs11.so[\s]nodebug\n</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expressiion to check if smartcard authentication is required in /etc/pam.d/system-auth" datatype="string" id="oval:ssg-variable_smart_card_required_system_auth:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>\nauth[\s]+required[\s]+pam_env.so</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=1[\s]default=ignore\][\s]pam_succeed_if.so[\s]service[\s]notin[\s]</ns3:literal_component>
        <ns3:literal_component>login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver[\s]quiet[\s]use_uid</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=done[\s]ignore=ignore[\s]default=die\][\s]</ns3:literal_component>
        <ns3:literal_component>pam_pkcs11.so[\s]nodebug[\s]wait_for_card\n</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expression to check if smartcard authentication is required in /etc/pam.d/smartcard-auth" datatype="string" id="oval:ssg-variable_smart_card_required_smartcard_auth:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>\nauth[\s]+required[\s]+pam_env.so</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=done[\s]ignore=ignore[\s]default=die\][\s]</ns3:literal_component>
        <ns3:literal_component>pam_pkcs11.so[\s]nodebug[\s]wait_for_card\n.*</ns3:literal_component>
        <ns3:literal_component>\npassword[\s]+required[\s]+pam_pkcs11.so\n</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
  </ns3:variables>
</ns3:oval_definitions>
  </ns0:component>
  <ns0:component id="scap_org.open-scap_comp_ssg-rhel7-ocil.xml" timestamp="2017-03-03T10:48:21">
    <ns9:ocil>
  <ns9:generator>
    <ns9:schema_version>2.0</ns9:schema_version>
    <ns9:timestamp>2017-03-03T10:48:15Z</ns9:timestamp>
  </ns9:generator>
  <ns9:questionnaires>
    <ns9:questionnaire id="ocil:ssg-partition_for_tmp_ocil:questionnaire:1">
      <ns9:title>Ensure /tmp Located On Separate Partition</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-partition_for_tmp_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-partition_for_var_ocil:questionnaire:1">
      <ns9:title>Ensure /var Located On Separate Partition</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-partition_for_var_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-partition_for_var_log_ocil:questionnaire:1">
      <ns9:title>Ensure /var/log Located On Separate Partition</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-partition_for_var_log_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-partition_for_var_log_audit_ocil:questionnaire:1">
      <ns9:title>Ensure /var/log/audit Located On Separate Partition</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-partition_for_var_log_audit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-partition_for_home_ocil:questionnaire:1">
      <ns9:title>Ensure /home Located On Separate Partition</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-partition_for_home_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-encrypt_partitions_ocil:questionnaire:1">
      <ns9:title>Encrypt Partitions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-encrypt_partitions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ensure_redhat_gpgkey_installed_ocil:questionnaire:1">
      <ns9:title>Ensure Red Hat GPG Key Installed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ensure_redhat_gpgkey_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ensure_gpgcheck_globally_activated_ocil:questionnaire:1">
      <ns9:title>Ensure gpgcheck Enabled In Main Yum Configuration</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ensure_gpgcheck_globally_activated_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ensure_gpgcheck_never_disabled_ocil:questionnaire:1">
      <ns9:title>Ensure gpgcheck Enabled For All Yum Package Repositories</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ensure_gpgcheck_never_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-security_patches_up_to_date_ocil:questionnaire:1">
      <ns9:title>Ensure Software Patches Installed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-security_patches_up_to_date_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-clean_components_post_updating_ocil:questionnaire:1">
      <ns9:title>Ensure YUM Removes Previous Package Versions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-clean_components_post_updating_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ensure_gpgcheck_local_packages_ocil:questionnaire:1">
      <ns9:title>Ensure gpgcheck Enabled for Local Packages</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ensure_gpgcheck_local_packages_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ensure_gpgcheck_repo_metadata_ocil:questionnaire:1">
      <ns9:title>Ensure gpgcheck Enabled for Repository Metadata</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ensure_gpgcheck_repo_metadata_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_aide_installed_ocil:questionnaire:1">
      <ns9:title>Install AIDE</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_aide_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-aide_build_database_ocil:questionnaire:1">
      <ns9:title>Build and Test AIDE Database</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-aide_build_database_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-aide_periodic_cron_checking_ocil:questionnaire:1">
      <ns9:title>Configure Periodic Execution of AIDE</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-aide_periodic_cron_checking_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-rpm_verify_permissions_ocil:questionnaire:1">
      <ns9:title>Verify and Correct File Permissions with RPM</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-rpm_verify_permissions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-rpm_verify_hashes_ocil:questionnaire:1">
      <ns9:title>Verify File Hashes with RPM</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-rpm_verify_hashes_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-install_hids_ocil:questionnaire:1">
      <ns9:title>Install Intrusion Detection Software</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-install_hids_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-install_antivirus_ocil:questionnaire:1">
      <ns9:title>Install Virus Scanning Software</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-install_antivirus_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-install_mcafee_hbss_ocil:questionnaire:1">
      <ns9:title>Install McAfee Host-Based Intrusion Detection Software (HBSS)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-install_mcafee_hbss_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-install_mcafee_antivirus_ocil:questionnaire:1">
      <ns9:title>Install McAfee Virus Scanning Software</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-install_mcafee_antivirus_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_nails_enabled_ocil:questionnaire:1">
      <ns9:title>Enable nails Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_nails_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-mcafee_antivirus_definitions_updated_ocil:questionnaire:1">
      <ns9:title>Virus Scanning Software Definitions Are Updated</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-mcafee_antivirus_definitions_updated_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_dracut-fips_installed_ocil:questionnaire:1">
      <ns9:title>Install the dracut-fips Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_dracut-fips_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-grub2_enable_fips_mode_ocil:questionnaire:1">
      <ns9:title>Enable FIPS Mode in GRUB2</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-grub2_enable_fips_mode_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-enable_dconf_user_profile_ocil:questionnaire:1">
      <ns9:title>Configure GNOME3 DConf User Profile</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-enable_dconf_user_profile_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-gnome_gdm_disable_automatic_login_ocil:questionnaire:1">
      <ns9:title>Disable GDM Automatic Login</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-gnome_gdm_disable_automatic_login_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-gnome_gdm_disable_guest_login_ocil:questionnaire:1">
      <ns9:title>Disable GDM Guest Login</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-gnome_gdm_disable_guest_login_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_user_list_ocil:questionnaire:1">
      <ns9:title>Disable the GNOME3 Login User List</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_user_list_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_restart_shutdown_ocil:questionnaire:1">
      <ns9:title>Disable the GNOME3 Login Restart and Shutdown Buttons</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_restart_shutdown_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_enable_smartcard_auth_ocil:questionnaire:1">
      <ns9:title>Enable the GNOME3 Login Smartcard Authentication</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_enable_smartcard_auth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_login_retries_ocil:questionnaire:1">
      <ns9:title>Set the GNOME3 Login Number of Failures</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_login_retries_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_screensaver_idle_delay_ocil:questionnaire:1">
      <ns9:title>Set GNOME3 Screensaver Inactivity Timeout</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_screensaver_idle_delay_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_screensaver_idle_activation_enabled_ocil:questionnaire:1">
      <ns9:title>Enable GNOME3 Screensaver Idle Activation</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_screensaver_idle_activation_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_screensaver_lock_enabled_ocil:questionnaire:1">
      <ns9:title>Enable GNOME3 Screensaver Lock After Idle Period</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_screensaver_lock_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_screensaver_mode_blank_ocil:questionnaire:1">
      <ns9:title>Implement Blank Screensaver</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_screensaver_mode_blank_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_screensaver_user_info_ocil:questionnaire:1">
      <ns9:title>Disable Full User Name on Splash Shield</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_screensaver_user_info_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_ctrlaltdel_reboot_ocil:questionnaire:1">
      <ns9:title>Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_ctrlaltdel_reboot_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_user_admin_ocil:questionnaire:1">
      <ns9:title>Disable User Administration in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_user_admin_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_power_settings_ocil:questionnaire:1">
      <ns9:title>Disable Power Settings in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_power_settings_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_geolocation_ocil:questionnaire:1">
      <ns9:title>Disable Geolocation in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_geolocation_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_wifi_create_ocil:questionnaire:1">
      <ns9:title>Disable WIFI Network Connection Creation in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_wifi_create_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_wifi_notification_ocil:questionnaire:1">
      <ns9:title>Disable WIFI Network Notification in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_wifi_notification_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_remote_access_credential_prompt_ocil:questionnaire:1">
      <ns9:title>Require Credential Prompting for Remote Access in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_remote_access_credential_prompt_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_remote_access_encryption_ocil:questionnaire:1">
      <ns9:title>Require Encryption for Remote Access in GNOME3</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_remote_access_encryption_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_automount_ocil:questionnaire:1">
      <ns9:title>Disable GNOME3 Automounting</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_automount_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_disable_thumbnailers_ocil:questionnaire:1">
      <ns9:title>Disable All GNOME3 Thumbnailers</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_disable_thumbnailers_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sudo_remove_nopasswd_ocil:questionnaire:1">
      <ns9:title>Ensure NOPASSWD Is Not Used in Sudo</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sudo_remove_nopasswd_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sudo_remove_no_authenticate_ocil:questionnaire:1">
      <ns9:title>Ensure !authenticate Is Not Used in Sudo</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sudo_remove_no_authenticate_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-mount_option_noexec_removable_partitions_ocil:questionnaire:1">
      <ns9:title>Add noexec Option to Removable Media Partitions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-mount_option_noexec_removable_partitions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-kernel_module_usb-storage_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Modprobe Loading of USB Storage Driver</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-kernel_module_usb-storage_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_autofs_disabled_ocil:questionnaire:1">
      <ns9:title>Disable the Automounter</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_autofs_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-userowner_shadow_file_ocil:questionnaire:1">
      <ns9:title>Verify User Who Owns shadow File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-userowner_shadow_file_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-groupowner_shadow_file_ocil:questionnaire:1">
      <ns9:title>Verify Group Who Owns shadow File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-groupowner_shadow_file_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_etc_shadow_ocil:questionnaire:1">
      <ns9:title>Verify Permissions on shadow File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_etc_shadow_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_owner_etc_group_ocil:questionnaire:1">
      <ns9:title>Verify User Who Owns group File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_owner_etc_group_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_groupowner_etc_group_ocil:questionnaire:1">
      <ns9:title>Verify Group Who Owns group File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_groupowner_etc_group_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_etc_group_ocil:questionnaire:1">
      <ns9:title>Verify Permissions on group File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_etc_group_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_owner_etc_gshadow_ocil:questionnaire:1">
      <ns9:title>Verify User Who Owns gshadow File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_owner_etc_gshadow_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_groupowner_etc_gshadow_ocil:questionnaire:1">
      <ns9:title>Verify Group Who Owns gshadow File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_groupowner_etc_gshadow_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_etc_gshadow_ocil:questionnaire:1">
      <ns9:title>Verify Permissions on gshadow File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_etc_gshadow_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_owner_etc_passwd_ocil:questionnaire:1">
      <ns9:title>Verify User Who Owns passwd File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_owner_etc_passwd_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_groupowner_etc_passwd_ocil:questionnaire:1">
      <ns9:title>Verify Group Who Owns passwd File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_groupowner_etc_passwd_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_etc_passwd_ocil:questionnaire:1">
      <ns9:title>Verify Permissions on passwd File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_etc_passwd_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_library_dirs_ocil:questionnaire:1">
      <ns9:title>Verify that Shared Library Files Have Restrictive Permissions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_library_dirs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_ownership_library_dirs_ocil:questionnaire:1">
      <ns9:title>Verify that Shared Library Files Have Root Ownership</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_ownership_library_dirs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_binary_dirs_ocil:questionnaire:1">
      <ns9:title>Verify that System Executables Have Restrictive Permissions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_binary_dirs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_ownership_binary_dirs_ocil:questionnaire:1">
      <ns9:title>Verify that System Executables Have Root Ownership</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_ownership_binary_dirs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dir_perms_world_writable_sticky_bits_ocil:questionnaire:1">
      <ns9:title>Verify that All World-Writable Directories Have Sticky Bits Set</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dir_perms_world_writable_sticky_bits_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_unauthorized_world_writable_ocil:questionnaire:1">
      <ns9:title>Ensure No World-Writable Files Exist</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_unauthorized_world_writable_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_unauthorized_sgid_ocil:questionnaire:1">
      <ns9:title>Ensure All SGID Executables Are Authorized</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_unauthorized_sgid_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_unauthorized_suid_ocil:questionnaire:1">
      <ns9:title>Ensure All SUID Executables Are Authorized</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_unauthorized_suid_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_files_unowned_by_user_ocil:questionnaire:1">
      <ns9:title>Ensure All Files Are Owned by a User</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_files_unowned_by_user_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_ungroupowned_ocil:questionnaire:1">
      <ns9:title>Ensure All Files Are Owned by a Group</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_ungroupowned_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dir_perms_world_writable_system_owned_ocil:questionnaire:1">
      <ns9:title>Ensure All World-Writable Directories Are Owned by a System Account</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dir_perms_world_writable_system_owned_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-umask_for_daemons_ocil:questionnaire:1">
      <ns9:title>Set Daemon Umask</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-umask_for_daemons_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-disable_users_coredumps_ocil:questionnaire:1">
      <ns9:title>Disable Core Dumps for All Users</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-disable_users_coredumps_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_fs_suid_dumpable_ocil:questionnaire:1">
      <ns9:title>Disable Core Dumps for SUID programs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_fs_suid_dumpable_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_kernel_exec_shield_ocil:questionnaire:1">
      <ns9:title>Enable ExecShield</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_kernel_exec_shield_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_kernel_randomize_va_space_ocil:questionnaire:1">
      <ns9:title>Enable Randomized Layout of Virtual Address Space</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_kernel_randomize_va_space_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_kernel_dmesg_restrict_ocil:questionnaire:1">
      <ns9:title>Restrict Access to Kernel Message Buffer</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_kernel_dmesg_restrict_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-enable_selinux_bootloader_ocil:questionnaire:1">
      <ns9:title>Ensure SELinux Not Disabled in /etc/default/grub</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-enable_selinux_bootloader_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-selinux_state_ocil:questionnaire:1">
      <ns9:title>Ensure SELinux State is Enforcing</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-selinux_state_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-selinux_policytype_ocil:questionnaire:1">
      <ns9:title>Configure SELinux Policy</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-selinux_policytype_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-selinux_all_devicefiles_labeled_ocil:questionnaire:1">
      <ns9:title>Ensure No Device Files are Unlabeled by SELinux</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-selinux_all_devicefiles_labeled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_direct_root_logins_ocil:questionnaire:1">
      <ns9:title>Direct root Logins Not Allowed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_direct_root_logins_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-securetty_root_login_console_only_ocil:questionnaire:1">
      <ns9:title>Restrict Virtual Console Root Logins</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-securetty_root_login_console_only_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-restrict_serial_port_logins_ocil:questionnaire:1">
      <ns9:title>Restrict Serial Port Root Logins</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-restrict_serial_port_logins_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_root_webbrowsing_ocil:questionnaire:1">
      <ns9:title>Restrict Web Browser Use for Administrative Accounts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_root_webbrowsing_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_shelllogin_for_systemaccounts_ocil:questionnaire:1">
      <ns9:title>Ensure that System Accounts Do Not Run a Shell Upon Login</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_shelllogin_for_systemaccounts_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_no_uid_except_zero_ocil:questionnaire:1">
      <ns9:title>Verify Only Root Has UID 0</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_no_uid_except_zero_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-root_path_default_ocil:questionnaire:1">
      <ns9:title>Root Path Must Be Vendor Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-root_path_default_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_empty_passwords_ocil:questionnaire:1">
      <ns9:title>Prevent Log In to Accounts With Empty Password</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_empty_passwords_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_all_shadowed_ocil:questionnaire:1">
      <ns9:title>Verify All Account Password Hashes are Shadowed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_all_shadowed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-gid_passwd_group_same_ocil:questionnaire:1">
      <ns9:title>All GIDs referenced in /etc/passwd must be defined in /etc/group</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-gid_passwd_group_same_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_netrc_files_ocil:questionnaire:1">
      <ns9:title>Verify No netrc Files Exist</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_netrc_files_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_minlen_login_defs_ocil:questionnaire:1">
      <ns9:title>Set Password Minimum Length in login.defs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_minlen_login_defs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_minimum_age_login_defs_ocil:questionnaire:1">
      <ns9:title>Set Password Minimum Age</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_minimum_age_login_defs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_maximum_age_login_defs_ocil:questionnaire:1">
      <ns9:title>Set Password Maximum Age</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_maximum_age_login_defs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_warn_age_login_defs_ocil:questionnaire:1">
      <ns9:title>Set Password Warning Age</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_warn_age_login_defs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-account_disable_post_pw_expiration_ocil:questionnaire:1">
      <ns9:title>Set Account Expiration Following Inactivity</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-account_disable_post_pw_expiration_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-account_unique_name_ocil:questionnaire:1">
      <ns9:title>Ensure All Accounts on the System Have Unique Names</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-account_unique_name_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-account_temp_expire_date_ocil:questionnaire:1">
      <ns9:title>Assign Expiration Date to Temporary Accounts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-account_temp_expire_date_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-display_login_attempts_ocil:questionnaire:1">
      <ns9:title>Set Last Logon/Access Notification</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-display_login_attempts_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_retry_ocil:questionnaire:1">
      <ns9:title>Set Password Retry Prompts Permitted Per-Session</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_retry_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_maxrepeat_ocil:questionnaire:1">
      <ns9:title>Set Password to Maximum of Three Consecutive Repeating Characters</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_maxrepeat_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_maxclassrepeat_ocil:questionnaire:1">
      <ns9:title>Set Password to Maximum of Consecutive Repeating Characters from Same Character Class</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_maxclassrepeat_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_dcredit_ocil:questionnaire:1">
      <ns9:title>Set Password Strength Minimum Digit Characters</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_dcredit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_minlen_ocil:questionnaire:1">
      <ns9:title>Set Password Minimum Length</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_minlen_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_ucredit_ocil:questionnaire:1">
      <ns9:title>Set Password Strength Minimum Uppercase Characters</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_ucredit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_ocredit_ocil:questionnaire:1">
      <ns9:title>Set Password Strength Minimum Special Characters</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_ocredit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_lcredit_ocil:questionnaire:1">
      <ns9:title>Set Password Strength Minimum Lowercase Characters</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_lcredit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_difok_ocil:questionnaire:1">
      <ns9:title>Set Password Strength Minimum Different Characters</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_difok_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_minclass_ocil:questionnaire:1">
      <ns9:title>Set Password Strength Minimum Different Categories</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_minclass_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_deny_ocil:questionnaire:1">
      <ns9:title>Set Deny For Failed Password Attempts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_deny_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_ocil:questionnaire:1">
      <ns9:title>Set Lockout Time For Failed Password Attempts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_unlock_time_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_deny_root_ocil:questionnaire:1">
      <ns9:title>Configure the root Account for Failed Password Attempts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_deny_root_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_passwords_pam_faillock_interval_ocil:questionnaire:1">
      <ns9:title>Set Interval For Counting Failed Password Attempts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_passwords_pam_faillock_interval_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_password_pam_unix_remember_ocil:questionnaire:1">
      <ns9:title>Limit Password Reuse</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_password_pam_unix_remember_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-set_password_hashing_algorithm_systemauth_ocil:questionnaire:1">
      <ns9:title>Set PAM's Password Hashing Algorithm</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-set_password_hashing_algorithm_systemauth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-set_password_hashing_algorithm_logindefs_ocil:questionnaire:1">
      <ns9:title>Set Password Hashing Algorithm in /etc/login.defs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-set_password_hashing_algorithm_logindefs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-set_password_hashing_algorithm_libuserconf_ocil:questionnaire:1">
      <ns9:title>Set Password Hashing Algorithm in /etc/libuser.conf</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-set_password_hashing_algorithm_libuserconf_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_tmout_ocil:questionnaire:1">
      <ns9:title>Set Interactive Session Timeout</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_tmout_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_max_concurrent_login_sessions_ocil:questionnaire:1">
      <ns9:title>Limit the Number of Concurrent Login Sessions Allowed Per User</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_max_concurrent_login_sessions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_logon_fail_delay_ocil:questionnaire:1">
      <ns9:title>Ensure the Logon Failure Delay is Set Correctly in login.defs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_logon_fail_delay_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_root_path_dirs_no_write_ocil:questionnaire:1">
      <ns9:title>Ensure that Root's Path Does Not Include World or Group-Writable Directories</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_root_path_dirs_no_write_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_home_dirs_ocil:questionnaire:1">
      <ns9:title>Ensure that User Home Directories are not Group-Writable or World-Readable</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_home_dirs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_umask_etc_bashrc_ocil:questionnaire:1">
      <ns9:title>Ensure the Default Bash Umask is Set Correctly</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_umask_etc_bashrc_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_umask_etc_csh_cshrc_ocil:questionnaire:1">
      <ns9:title>Ensure the Default C Shell Umask is Set Correctly</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_umask_etc_csh_cshrc_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_umask_etc_profile_ocil:questionnaire:1">
      <ns9:title>Ensure the Default Umask is Set Correctly in /etc/profile</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_umask_etc_profile_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-accounts_umask_etc_login_defs_ocil:questionnaire:1">
      <ns9:title>Ensure the Default Umask is Set Correctly in login.defs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-accounts_umask_etc_login_defs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_user_owner_grub2_cfg_ocil:questionnaire:1">
      <ns9:title>Verify /boot/grub2/grub.cfg User Ownership</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_user_owner_grub2_cfg_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_group_owner_grub2_cfg_ocil:questionnaire:1">
      <ns9:title>Verify /boot/grub2/grub.cfg Group Ownership</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_group_owner_grub2_cfg_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_grub2_cfg_ocil:questionnaire:1">
      <ns9:title>Verify /boot/grub2/grub.cfg Permissions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_grub2_cfg_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-bootloader_password_ocil:questionnaire:1">
      <ns9:title>Set Boot Loader Password</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-bootloader_password_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-bootloader_uefi_password_ocil:questionnaire:1">
      <ns9:title>Set the UEFI Boot Loader Password</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-bootloader_uefi_password_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-require_singleuser_auth_ocil:questionnaire:1">
      <ns9:title>Require Authentication for Single User Mode</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-require_singleuser_auth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_debug-shell_disabled_ocil:questionnaire:1">
      <ns9:title>Disable debug-shell SystemD Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_debug-shell_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-disable_ctrlaltdel_reboot_ocil:questionnaire:1">
      <ns9:title>Disable Ctrl-Alt-Del Reboot Activation</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-disable_ctrlaltdel_reboot_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-disable_interactive_boot_ocil:questionnaire:1">
      <ns9:title>Verify that Interactive Boot is Disabled</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-disable_interactive_boot_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_screen_installed_ocil:questionnaire:1">
      <ns9:title>Install the screen Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_screen_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-smartcard_auth_ocil:questionnaire:1">
      <ns9:title>Enable Smart Card Login</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-smartcard_auth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-banner_etc_issue_ocil:questionnaire:1">
      <ns9:title>Modify the System Login Banner</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-banner_etc_issue_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_banner_enabled_ocil:questionnaire:1">
      <ns9:title>Enable GNOME3 Login Warning Banner</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_banner_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-dconf_gnome_login_banner_text_ocil:questionnaire:1">
      <ns9:title>Set the GNOME3 Login Warning Banner Text</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-dconf_gnome_login_banner_text_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-network_disable_ddns_interfaces_ocil:questionnaire:1">
      <ns9:title>Disable Client Dynamic DNS Updates</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-network_disable_ddns_interfaces_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_ocil:questionnaire:1">
      <ns9:title>Disable Kernel Parameter for Sending ICMP Redirects by Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_ocil:questionnaire:1">
      <ns9:title>Disable Kernel Parameter for Sending ICMP Redirects for All Interfaces</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_ip_forward_ocil:questionnaire:1">
      <ns9:title>Disable Kernel Parameter for IP Forwarding</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_ip_forward_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting Source-Routed Packets for All Interfaces</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting ICMP Redirects for All Interfaces</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting Secure Redirects for All Interfaces</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Log Martian Packets</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_log_martians_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Log Martian Packets By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_log_martians_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting Source-Routed Packets By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting ICMP Redirects By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting Secure Redirects By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Ignore ICMP Broadcast Echo Requests</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Ignore Bogus ICMP Error Responses</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Use TCP Syncookies</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_tcp_syncookies_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Use Reverse Path Filtering for All Interfaces</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter to Use Reverse Path Filtering by Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_bluetooth_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Bluetooth Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_bluetooth_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-kernel_module_bluetooth_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Bluetooth Kernel Modules</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-kernel_module_bluetooth_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_kernel_ipv6_disable_ocil:questionnaire:1">
      <ns9:title>Disable IPv6 Networking Support Automatic Loading</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_kernel_ipv6_disable_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting Source-Routed Packets for All Interfaces</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_ocil:questionnaire:1">
      <ns9:title>Configure Accepting IPv6 Router Advertisements</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_ocil:questionnaire:1">
      <ns9:title>Configure Accepting IPv6 Router Advertisements</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_ocil:questionnaire:1">
      <ns9:title>Configure Accepting IPv6 Redirects By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_ocil:questionnaire:1">
      <ns9:title>Configure Accepting IPv6 Redirects By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_ocil:questionnaire:1">
      <ns9:title>Configure Kernel Parameter for Accepting Source-Routed Packets for Interfaces By Default</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_ocil:questionnaire:1">
      <ns9:title>Disable Kernel Parameter for IPv6 Forwarding</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_firewalld_enabled_ocil:questionnaire:1">
      <ns9:title>Verify firewalld Enabled</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_firewalld_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-set_firewalld_default_zone_ocil:questionnaire:1">
      <ns9:title>Set Default firewalld Zone for Incoming Packets</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-set_firewalld_default_zone_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-kernel_module_dccp_disabled_ocil:questionnaire:1">
      <ns9:title>Disable DCCP Support</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-kernel_module_dccp_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-kernel_module_sctp_disabled_ocil:questionnaire:1">
      <ns9:title>Disable SCTP Support</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-kernel_module_sctp_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_libreswan_installed_ocil:questionnaire:1">
      <ns9:title>Install libreswan Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_libreswan_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-libreswan_approved_tunnels_ocil:questionnaire:1">
      <ns9:title>Verify Any Configured IPSec Tunnel Connections</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-libreswan_approved_tunnels_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_rsyslog_installed_ocil:questionnaire:1">
      <ns9:title>Ensure rsyslog is Installed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_rsyslog_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rsyslog_enabled_ocil:questionnaire:1">
      <ns9:title>Enable rsyslog Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rsyslog_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-rsyslog_files_ownership_ocil:questionnaire:1">
      <ns9:title>Ensure Log Files Are Owned By Appropriate User</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-rsyslog_files_ownership_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-rsyslog_files_groupownership_ocil:questionnaire:1">
      <ns9:title>Ensure Log Files Are Owned By Appropriate Group</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-rsyslog_files_groupownership_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-rsyslog_files_permissions_ocil:questionnaire:1">
      <ns9:title>Ensure System Log Files Have Correct Permissions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-rsyslog_files_permissions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-rsyslog_remote_loghost_ocil:questionnaire:1">
      <ns9:title>Ensure Logs Sent To Remote Host</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-rsyslog_remote_loghost_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ensure_logrotate_activated_ocil:questionnaire:1">
      <ns9:title>Ensure Logrotate Runs Periodically</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ensure_logrotate_activated_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_auditd_enabled_ocil:questionnaire:1">
      <ns9:title>Enable auditd Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_auditd_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-bootloader_audit_argument_ocil:questionnaire:1">
      <ns9:title>Enable Auditing for Processes Which Start Prior to the Audit Daemon</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-bootloader_audit_argument_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_num_logs_ocil:questionnaire:1">
      <ns9:title>Configure auditd Number of Logs Retained</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_num_logs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_max_log_file_ocil:questionnaire:1">
      <ns9:title>Configure auditd Max Log File Size</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_max_log_file_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_max_log_file_action_ocil:questionnaire:1">
      <ns9:title>Configure auditd max_log_file_action Upon Reaching Maximum Log Size</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_space_left_action_ocil:questionnaire:1">
      <ns9:title>Configure auditd space_left Action on Low Disk Space</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_space_left_action_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_admin_space_left_action_ocil:questionnaire:1">
      <ns9:title>Configure auditd admin_space_left Action on Low Disk Space</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_admin_space_left_action_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_action_mail_acct_ocil:questionnaire:1">
      <ns9:title>Configure auditd mail_acct Action on Low Disk Space</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_action_mail_acct_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_data_retention_flush_ocil:questionnaire:1">
      <ns9:title>Configure auditd flush priority</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_data_retention_flush_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-auditd_audispd_syslog_plugin_activated_ocil:questionnaire:1">
      <ns9:title>Configure auditd to use audispd's syslog plugin</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-auditd_audispd_syslog_plugin_activated_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_time_adjtimex_ocil:questionnaire:1">
      <ns9:title>Record attempts to alter time through adjtimex</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_time_adjtimex_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_time_settimeofday_ocil:questionnaire:1">
      <ns9:title>Record attempts to alter time through settimeofday</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_time_settimeofday_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_time_stime_ocil:questionnaire:1">
      <ns9:title>Record Attempts to Alter Time Through stime</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_time_stime_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_time_clock_settime_ocil:questionnaire:1">
      <ns9:title>Record Attempts to Alter Time Through clock_settime</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_time_clock_settime_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_time_watch_localtime_ocil:questionnaire:1">
      <ns9:title>Record Attempts to Alter the localtime File</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_time_watch_localtime_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_usergroup_modification_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify User/Group Information</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_usergroup_modification_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_networkconfig_modification_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Network Environment</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_networkconfig_modification_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_var_log_audit_ocil:questionnaire:1">
      <ns9:title>System Audit Logs Must Have Mode 0640 or Less Permissive</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_var_log_audit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_ownership_var_log_audit_ocil:questionnaire:1">
      <ns9:title>System Audit Logs Must Be Owned By Root</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_ownership_var_log_audit_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_mac_modification_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Mandatory Access Controls</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_mac_modification_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_chmod_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - chmod</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_chmod_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_chown_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - chown</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_chown_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_fchmod_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - fchmod</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_fchmod_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_fchmodat_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - fchmodat</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_fchmodat_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_fchown_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - fchown</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_fchown_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_fchownat_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - fchownat</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_fchownat_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_fremovexattr_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - fremovexattr</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_fremovexattr_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_fsetxattr_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - fsetxattr</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_fsetxattr_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_lchown_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - lchown</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_lchown_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_lremovexattr_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - lremovexattr</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_lremovexattr_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_lsetxattr_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - lsetxattr</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_lsetxattr_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_removexattr_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - removexattr</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_removexattr_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_dac_modification_setxattr_ocil:questionnaire:1">
      <ns9:title>Record Events that Modify the System's Discretionary Access Controls - setxattr</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_dac_modification_setxattr_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_unsuccessful_file_modification_ocil:questionnaire:1">
      <ns9:title>Ensure auditd Collects Unauthorized Access Attempts to Files (unsuccessful)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_unsuccessful_file_modification_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_privileged_commands_ocil:questionnaire:1">
      <ns9:title>Ensure auditd Collects Information on the Use of Privileged Commands</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_privileged_commands_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_media_export_ocil:questionnaire:1">
      <ns9:title>Ensure auditd Collects Information on Exporting to Media (successful)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_media_export_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_file_deletion_events_ocil:questionnaire:1">
      <ns9:title>Ensure auditd Collects File Deletion Events by User</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_file_deletion_events_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_sysadmin_actions_ocil:questionnaire:1">
      <ns9:title>Ensure auditd Collects System Administrator Actions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_sysadmin_actions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-audit_rules_kernel_module_loading_ocil:questionnaire:1">
      <ns9:title>Ensure auditd Collects Information on Kernel Module Loading and Unloading</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-audit_rules_kernel_module_loading_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_xinetd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable xinetd Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_xinetd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_xinetd_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall xinetd Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_xinetd_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_tcp_wrappers_installed_ocil:questionnaire:1">
      <ns9:title>Install tcp_wrappers Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_tcp_wrappers_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_telnet_disabled_ocil:questionnaire:1">
      <ns9:title>Disable telnet Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_telnet_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_telnet-server_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall telnet-server Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_telnet-server_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_telnet_removed_ocil:questionnaire:1">
      <ns9:title>Remove telnet Clients</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_telnet_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_rsh-server_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall rsh-server Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_rsh-server_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rexec_disabled_ocil:questionnaire:1">
      <ns9:title>Disable rexec Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rexec_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rsh_disabled_ocil:questionnaire:1">
      <ns9:title>Disable rsh Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rsh_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_rsh_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall rsh Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_rsh_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rlogin_disabled_ocil:questionnaire:1">
      <ns9:title>Disable rlogin Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rlogin_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_rsh_trust_files_ocil:questionnaire:1">
      <ns9:title>Remove Rsh Trust Files</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_rsh_trust_files_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_ypserv_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall ypserv Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_ypserv_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_ypbind_disabled_ocil:questionnaire:1">
      <ns9:title>Disable ypbind Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_ypbind_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_ypbind_removed_ocil:questionnaire:1">
      <ns9:title>Remove NIS Client</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_ypbind_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_tftp_disabled_ocil:questionnaire:1">
      <ns9:title>Disable tftp Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_tftp_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_tftp-server_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall tftp-server Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_tftp-server_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_tftp_removed_ocil:questionnaire:1">
      <ns9:title>Remove tftp Daemon</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_tftp_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-tftpd_uses_secure_mode_ocil:questionnaire:1">
      <ns9:title>Ensure tftp Daemon Uses Secure Mode</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-tftpd_uses_secure_mode_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_talk-server_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall talk-server Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_talk-server_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_talk_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall talk Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_talk_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_abrtd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Automatic Bug Reporting Tool (abrtd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_abrtd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_acpid_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Advanced Configuration and Power Interface (acpid)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_acpid_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_certmonger_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Certmonger Service (certmonger)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_certmonger_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_cgconfig_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Control Group Config (cgconfig)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_cgconfig_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_cgred_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Control Group Rules Engine (cgred)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_cgred_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_cpupower_disabled_ocil:questionnaire:1">
      <ns9:title>Disable CPU Speed (cpupower)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_cpupower_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_irqbalance_enabled_ocil:questionnaire:1">
      <ns9:title>Enable IRQ Balance (irqbalance)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_irqbalance_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_kdump_disabled_ocil:questionnaire:1">
      <ns9:title>Disable KDump Kernel Crash Analyzer (kdump)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_kdump_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_mdmonitor_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Software RAID Monitor (mdmonitor)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_mdmonitor_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_messagebus_disabled_ocil:questionnaire:1">
      <ns9:title>Disable D-Bus IPC Service (messagebus)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_messagebus_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_netconsole_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Network Console (netconsole)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_netconsole_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_ntpdate_disabled_ocil:questionnaire:1">
      <ns9:title>Disable ntpdate Service (ntpdate)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_ntpdate_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_oddjobd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Odd Job Daemon (oddjobd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_oddjobd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_portreserve_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Portreserve (portreserve)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_portreserve_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_psacct_enabled_ocil:questionnaire:1">
      <ns9:title>Enable Process Accounting (psacct)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_psacct_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_qpidd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Apache Qpid (qpidd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_qpidd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_quota_nld_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Quota Netlink (quota_nld)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_quota_nld_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rdisc_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Network Router Discovery Daemon (rdisc)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rdisc_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rhnsd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Red Hat Network Service (rhnsd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rhnsd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rhsmcertd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Red Hat Subscription Manager Daemon (rhsmcertd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rhsmcertd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_saslauthd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Cyrus SASL Authentication Daemon (saslauthd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_saslauthd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_smartd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable SMART Disk Monitoring Service (smartd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_smartd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_sysstat_disabled_ocil:questionnaire:1">
      <ns9:title>Disable System Statistics Reset Service (sysstat)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_sysstat_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_crond_enabled_ocil:questionnaire:1">
      <ns9:title>Enable cron Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_crond_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-disable_anacron_ocil:questionnaire:1">
      <ns9:title>Disable anacron Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-disable_anacron_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_atd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable At Service (atd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_atd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_openssh-server_installed_ocil:questionnaire:1">
      <ns9:title>Install the OpenSSH Server Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_openssh-server_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_sshd_enabled_ocil:questionnaire:1">
      <ns9:title>Enable the OpenSSH Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_sshd_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_sshd_pub_key_ocil:questionnaire:1">
      <ns9:title>Verify Permissions on SSH Server Public *.pub Key Files</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_sshd_pub_key_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-file_permissions_sshd_private_key_ocil:questionnaire:1">
      <ns9:title>Verify Permissions on SSH Server Private *_key Key Files</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-file_permissions_sshd_private_key_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_allow_only_protocol2_ocil:questionnaire:1">
      <ns9:title>Allow Only SSH Protocol 2</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_allow_only_protocol2_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_disable_gssapi_auth_ocil:questionnaire:1">
      <ns9:title>Disable GSSAPI Authentication</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_disable_gssapi_auth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_disable_kerb_auth_ocil:questionnaire:1">
      <ns9:title>Disable Kerberos Authentication</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_disable_kerb_auth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_enable_strictmodes_ocil:questionnaire:1">
      <ns9:title>Enable Use of StictModes</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_enable_strictmodes_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_use_priv_separation_ocil:questionnaire:1">
      <ns9:title>Enable Use of Privilege Separation</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_use_priv_separation_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_disable_compression_ocil:questionnaire:1">
      <ns9:title>Disable Compression Or Set Compression to delayed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_disable_compression_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_print_last_log_ocil:questionnaire:1">
      <ns9:title>Print Last Log</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_print_last_log_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_set_idle_timeout_ocil:questionnaire:1">
      <ns9:title>Set SSH Idle Timeout Interval</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_set_idle_timeout_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_set_keepalive_ocil:questionnaire:1">
      <ns9:title>Set SSH Client Alive Count</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_set_keepalive_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_disable_rhosts_ocil:questionnaire:1">
      <ns9:title>Disable SSH Support for .rhosts Files</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_disable_rhosts_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-disable_host_auth_ocil:questionnaire:1">
      <ns9:title>Disable Host-Based Authentication</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-disable_host_auth_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-enable_x11_forwarding_ocil:questionnaire:1">
      <ns9:title>Enable Encrypted X11 Fordwarding</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-enable_x11_forwarding_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_disable_root_login_ocil:questionnaire:1">
      <ns9:title>Disable SSH Root Login</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_disable_root_login_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_disable_empty_passwords_ocil:questionnaire:1">
      <ns9:title>Disable SSH Access via Empty Passwords</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_disable_empty_passwords_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_enable_warning_banner_ocil:questionnaire:1">
      <ns9:title>Enable SSH Warning Banner</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_enable_warning_banner_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_do_not_permit_user_env_ocil:questionnaire:1">
      <ns9:title>Do Not Allow SSH Environment Options</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_do_not_permit_user_env_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_use_approved_ciphers_ocil:questionnaire:1">
      <ns9:title>Use Only Approved Ciphers</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_use_approved_ciphers_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sshd_use_approved_macs_ocil:questionnaire:1">
      <ns9:title>Use Only FIPS Approved MACs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sshd_use_approved_macs_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_sssd_installed_ocil:questionnaire:1">
      <ns9:title>Install the SSSD Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_sssd_installed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_sssd_enabled_ocil:questionnaire:1">
      <ns9:title>Enable the SSSD Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_sssd_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sssd_memcache_timeout_ocil:questionnaire:1">
      <ns9:title>Configure SSSD's Memory Cache to Expire</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sssd_memcache_timeout_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sssd_offline_cred_expiration_ocil:questionnaire:1">
      <ns9:title>Configure SSSD to Expire Offline Credentials</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sssd_offline_cred_expiration_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sssd_ssh_known_hosts_timeout_ocil:questionnaire:1">
      <ns9:title>Configure SSSD to Expire SSH Known Hosts</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sssd_ssh_known_hosts_timeout_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-xwindows_runlevel_setting_ocil:questionnaire:1">
      <ns9:title>Disable X Windows Startup By Setting Default Target</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-xwindows_runlevel_setting_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_xorg-x11-server-common_removed_ocil:questionnaire:1">
      <ns9:title>Remove the X Windows Package Group</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_xorg-x11-server-common_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_avahi-daemon_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Avahi Server Software</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_avahi-daemon_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_cups_disabled_ocil:questionnaire:1">
      <ns9:title>Disable the CUPS Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_cups_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_dhcpd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable DHCP Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_dhcpd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_dhcp_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall DHCP Server Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_dhcp_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-sysconfig_networking_bootproto_ifcfg_ocil:questionnaire:1">
      <ns9:title>Disable DHCP Client</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-sysconfig_networking_bootproto_ifcfg_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_chronyd_or_ntpd_enabled_ocil:questionnaire:1">
      <ns9:title>Enable the NTP Daemon</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_chronyd_or_ntpd_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-chronyd_or_ntpd_specify_remote_server_ocil:questionnaire:1">
      <ns9:title>Specify a Remote NTP Server</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-chronyd_or_ntpd_specify_remote_server_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_postfix_enabled_ocil:questionnaire:1">
      <ns9:title>Enable Postfix Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_postfix_enabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_sendmail_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall Sendmail Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_sendmail_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-postfix_network_listening_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Postfix Network Listening</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-postfix_network_listening_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ldap_client_start_tls_ocil:questionnaire:1">
      <ns9:title>Configure LDAP Client to Use TLS For All Transactions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ldap_client_start_tls_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ldap_client_tls_cacertpath_ocil:questionnaire:1">
      <ns9:title>Configure Certificate Directives for LDAP Use of TLS</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ldap_client_tls_cacertpath_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_openldap-servers_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall openldap-servers Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_openldap-servers_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-nfs_no_anonymous_ocil:questionnaire:1">
      <ns9:title>Specify UID and GID for Anonymous NFS Connections</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-nfs_no_anonymous_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_nfs_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Network File System (nfs)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_nfs_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_rpcsvcgssd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Secure RPC Server Service (rpcsvcgssd)</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_rpcsvcgssd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-mount_option_nodev_remote_filesystems_ocil:questionnaire:1">
      <ns9:title>Mount Remote Filesystems with nodev</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-mount_option_nodev_remote_filesystems_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-mount_option_nosuid_remote_filesystems_ocil:questionnaire:1">
      <ns9:title>Mount Remote Filesystems with nosuid</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-mount_option_nosuid_remote_filesystems_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-mount_option_krb_sec_remote_filesystems_ocil:questionnaire:1">
      <ns9:title>Mount Remote Filesystems with Kerberos Security</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-mount_option_krb_sec_remote_filesystems_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-no_insecure_locks_exports_ocil:questionnaire:1">
      <ns9:title>Ensure Insecure File Locking is Not Allowed</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-no_insecure_locks_exports_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-use_kerberos_security_all_exports_ocil:questionnaire:1">
      <ns9:title>Use Kerberos Security on All Exports</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-use_kerberos_security_all_exports_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_named_disabled_ocil:questionnaire:1">
      <ns9:title>Disable DNS Server</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_named_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_bind_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall bind Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_bind_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_vsftpd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable vsftpd Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_vsftpd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_vsftpd_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall vsftpd Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_vsftpd_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ftp_log_transactions_ocil:questionnaire:1">
      <ns9:title>Enable Logging of All FTP Transactions</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ftp_log_transactions_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-ftp_present_banner_ocil:questionnaire:1">
      <ns9:title>Create Warning Banners for All FTP Users</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-ftp_present_banner_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_httpd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable httpd Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_httpd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_httpd_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall httpd Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_httpd_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_dovecot_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Dovecot Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_dovecot_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_dovecot_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall dovecot Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_dovecot_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_zebra_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Quagga Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_zebra_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_quagga_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall quagga Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_quagga_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_smb_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Samba</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_smb_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_samba_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall Samba Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_samba_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-require_smb_client_signing_ocil:questionnaire:1">
      <ns9:title>Require Client SMB Packet Signing, if using smbclient</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-require_smb_client_signing_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-mount_option_smb_client_signing_ocil:questionnaire:1">
      <ns9:title>Require Client SMB Packet Signing, if using mount.cifs</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-mount_option_smb_client_signing_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_squid_disabled_ocil:questionnaire:1">
      <ns9:title>Disable Squid</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_squid_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_squid_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall squid Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_squid_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-service_snmpd_disabled_ocil:questionnaire:1">
      <ns9:title>Disable snmpd Service</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-service_snmpd_disabled_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-package_net-snmp_removed_ocil:questionnaire:1">
      <ns9:title>Uninstall net-snmp Package</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-package_net-snmp_removed_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-snmpd_use_newer_protocol_ocil:questionnaire:1">
      <ns9:title>Configure SNMP Service to Use Only SNMPv3 or Newer </ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-snmpd_use_newer_protocol_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-snmpd_not_default_password_ocil:questionnaire:1">
      <ns9:title>Ensure Default SNMP Password Is Not Used</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-snmpd_not_default_password_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-met_inherently_generic_ocil:questionnaire:1">
      <ns9:title>Product Meets this Requirement</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-met_inherently_generic_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-met_inherently_auditing_ocil:questionnaire:1">
      <ns9:title>Product Meets this Requirement</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-met_inherently_auditing_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-met_inherently_nonselected_ocil:questionnaire:1">
      <ns9:title>Product Meets this Requirement</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-met_inherently_nonselected_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-unmet_nonfinding_nonselected_scope_ocil:questionnaire:1">
      <ns9:title>Guidance Does Not Meet this Requirement Due to Impracticality or Scope</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-unmet_nonfinding_nonselected_scope_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-unmet_finding_nonselected_ocil:questionnaire:1">
      <ns9:title>Implementation of the Requirement is Not Supported</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-unmet_finding_nonselected_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-unmet_nonfinding_scope_ocil:questionnaire:1">
      <ns9:title>Guidance Does Not Meet this Requirement Due to Impracticality or Scope</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-unmet_nonfinding_scope_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-update_process_ocil:questionnaire:1">
      <ns9:title>A process for prompt installation of OS updates must exist.</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-update_process_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-c2s_procedural_requirement_ocil:questionnaire:1">
      <ns9:title>Procedural Requirement</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-c2s_procedural_requirement_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
    <ns9:questionnaire id="ocil:ssg-c2s_met_inherently_ocil:questionnaire:1">
      <ns9:title>Product Meets this Requirement</ns9:title>
      <ns9:actions>
        <ns9:test_action_ref>ocil:ssg-c2s_met_inherently_action:testaction:1</ns9:test_action_ref>
      </ns9:actions>
    </ns9:questionnaire>
  </ns9:questionnaires>
  <ns9:test_actions>
    <ns9:boolean_question_test_action id="ocil:ssg-partition_for_tmp_action:testaction:1" question_ref="ocil:ssg-partition_for_tmp_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-partition_for_var_action:testaction:1" question_ref="ocil:ssg-partition_for_var_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-partition_for_var_log_action:testaction:1" question_ref="ocil:ssg-partition_for_var_log_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-partition_for_var_log_audit_action:testaction:1" question_ref="ocil:ssg-partition_for_var_log_audit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-partition_for_home_action:testaction:1" question_ref="ocil:ssg-partition_for_home_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-encrypt_partitions_action:testaction:1" question_ref="ocil:ssg-encrypt_partitions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ensure_redhat_gpgkey_installed_action:testaction:1" question_ref="ocil:ssg-ensure_redhat_gpgkey_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ensure_gpgcheck_globally_activated_action:testaction:1" question_ref="ocil:ssg-ensure_gpgcheck_globally_activated_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ensure_gpgcheck_never_disabled_action:testaction:1" question_ref="ocil:ssg-ensure_gpgcheck_never_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-security_patches_up_to_date_action:testaction:1" question_ref="ocil:ssg-security_patches_up_to_date_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-clean_components_post_updating_action:testaction:1" question_ref="ocil:ssg-clean_components_post_updating_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ensure_gpgcheck_local_packages_action:testaction:1" question_ref="ocil:ssg-ensure_gpgcheck_local_packages_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ensure_gpgcheck_repo_metadata_action:testaction:1" question_ref="ocil:ssg-ensure_gpgcheck_repo_metadata_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_aide_installed_action:testaction:1" question_ref="ocil:ssg-package_aide_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-aide_build_database_action:testaction:1" question_ref="ocil:ssg-aide_build_database_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-aide_periodic_cron_checking_action:testaction:1" question_ref="ocil:ssg-aide_periodic_cron_checking_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-rpm_verify_permissions_action:testaction:1" question_ref="ocil:ssg-rpm_verify_permissions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-rpm_verify_hashes_action:testaction:1" question_ref="ocil:ssg-rpm_verify_hashes_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-install_hids_action:testaction:1" question_ref="ocil:ssg-install_hids_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-install_antivirus_action:testaction:1" question_ref="ocil:ssg-install_antivirus_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-install_mcafee_hbss_action:testaction:1" question_ref="ocil:ssg-install_mcafee_hbss_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-install_mcafee_antivirus_action:testaction:1" question_ref="ocil:ssg-install_mcafee_antivirus_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_nails_enabled_action:testaction:1" question_ref="ocil:ssg-service_nails_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-mcafee_antivirus_definitions_updated_action:testaction:1" question_ref="ocil:ssg-mcafee_antivirus_definitions_updated_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_dracut-fips_installed_action:testaction:1" question_ref="ocil:ssg-package_dracut-fips_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-grub2_enable_fips_mode_action:testaction:1" question_ref="ocil:ssg-grub2_enable_fips_mode_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-enable_dconf_user_profile_action:testaction:1" question_ref="ocil:ssg-enable_dconf_user_profile_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-gnome_gdm_disable_automatic_login_action:testaction:1" question_ref="ocil:ssg-gnome_gdm_disable_automatic_login_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-gnome_gdm_disable_guest_login_action:testaction:1" question_ref="ocil:ssg-gnome_gdm_disable_guest_login_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_user_list_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_user_list_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_restart_shutdown_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_restart_shutdown_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_enable_smartcard_auth_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_enable_smartcard_auth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_login_retries_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_login_retries_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_screensaver_idle_delay_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_screensaver_idle_delay_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_screensaver_idle_activation_enabled_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_screensaver_idle_activation_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_screensaver_lock_enabled_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_screensaver_lock_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_screensaver_mode_blank_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_screensaver_mode_blank_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_screensaver_user_info_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_screensaver_user_info_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_ctrlaltdel_reboot_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_ctrlaltdel_reboot_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_user_admin_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_user_admin_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_power_settings_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_power_settings_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_geolocation_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_geolocation_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_wifi_create_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_wifi_create_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_wifi_notification_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_wifi_notification_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_remote_access_credential_prompt_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_remote_access_credential_prompt_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_remote_access_encryption_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_remote_access_encryption_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_automount_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_automount_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_disable_thumbnailers_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_disable_thumbnailers_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sudo_remove_nopasswd_action:testaction:1" question_ref="ocil:ssg-sudo_remove_nopasswd_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sudo_remove_no_authenticate_action:testaction:1" question_ref="ocil:ssg-sudo_remove_no_authenticate_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-mount_option_noexec_removable_partitions_action:testaction:1" question_ref="ocil:ssg-mount_option_noexec_removable_partitions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-kernel_module_usb-storage_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_usb-storage_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_autofs_disabled_action:testaction:1" question_ref="ocil:ssg-service_autofs_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-userowner_shadow_file_action:testaction:1" question_ref="ocil:ssg-userowner_shadow_file_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-groupowner_shadow_file_action:testaction:1" question_ref="ocil:ssg-groupowner_shadow_file_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_etc_shadow_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_shadow_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_owner_etc_group_action:testaction:1" question_ref="ocil:ssg-file_owner_etc_group_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_groupowner_etc_group_action:testaction:1" question_ref="ocil:ssg-file_groupowner_etc_group_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_etc_group_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_group_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_owner_etc_gshadow_action:testaction:1" question_ref="ocil:ssg-file_owner_etc_gshadow_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_groupowner_etc_gshadow_action:testaction:1" question_ref="ocil:ssg-file_groupowner_etc_gshadow_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_etc_gshadow_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_gshadow_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_owner_etc_passwd_action:testaction:1" question_ref="ocil:ssg-file_owner_etc_passwd_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_groupowner_etc_passwd_action:testaction:1" question_ref="ocil:ssg-file_groupowner_etc_passwd_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_etc_passwd_action:testaction:1" question_ref="ocil:ssg-file_permissions_etc_passwd_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_library_dirs_action:testaction:1" question_ref="ocil:ssg-file_permissions_library_dirs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_ownership_library_dirs_action:testaction:1" question_ref="ocil:ssg-file_ownership_library_dirs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_binary_dirs_action:testaction:1" question_ref="ocil:ssg-file_permissions_binary_dirs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_ownership_binary_dirs_action:testaction:1" question_ref="ocil:ssg-file_ownership_binary_dirs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dir_perms_world_writable_sticky_bits_action:testaction:1" question_ref="ocil:ssg-dir_perms_world_writable_sticky_bits_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_unauthorized_world_writable_action:testaction:1" question_ref="ocil:ssg-file_permissions_unauthorized_world_writable_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_unauthorized_sgid_action:testaction:1" question_ref="ocil:ssg-file_permissions_unauthorized_sgid_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_unauthorized_suid_action:testaction:1" question_ref="ocil:ssg-file_permissions_unauthorized_suid_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_files_unowned_by_user_action:testaction:1" question_ref="ocil:ssg-no_files_unowned_by_user_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_ungroupowned_action:testaction:1" question_ref="ocil:ssg-file_permissions_ungroupowned_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dir_perms_world_writable_system_owned_action:testaction:1" question_ref="ocil:ssg-dir_perms_world_writable_system_owned_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-umask_for_daemons_action:testaction:1" question_ref="ocil:ssg-umask_for_daemons_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-disable_users_coredumps_action:testaction:1" question_ref="ocil:ssg-disable_users_coredumps_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_fs_suid_dumpable_action:testaction:1" question_ref="ocil:ssg-sysctl_fs_suid_dumpable_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_kernel_exec_shield_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_exec_shield_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_kernel_randomize_va_space_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_randomize_va_space_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_kernel_dmesg_restrict_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_dmesg_restrict_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-enable_selinux_bootloader_action:testaction:1" question_ref="ocil:ssg-enable_selinux_bootloader_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-selinux_state_action:testaction:1" question_ref="ocil:ssg-selinux_state_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-selinux_policytype_action:testaction:1" question_ref="ocil:ssg-selinux_policytype_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-selinux_all_devicefiles_labeled_action:testaction:1" question_ref="ocil:ssg-selinux_all_devicefiles_labeled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_direct_root_logins_action:testaction:1" question_ref="ocil:ssg-no_direct_root_logins_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-securetty_root_login_console_only_action:testaction:1" question_ref="ocil:ssg-securetty_root_login_console_only_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-restrict_serial_port_logins_action:testaction:1" question_ref="ocil:ssg-restrict_serial_port_logins_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_root_webbrowsing_action:testaction:1" question_ref="ocil:ssg-no_root_webbrowsing_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_shelllogin_for_systemaccounts_action:testaction:1" question_ref="ocil:ssg-no_shelllogin_for_systemaccounts_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_no_uid_except_zero_action:testaction:1" question_ref="ocil:ssg-accounts_no_uid_except_zero_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-root_path_default_action:testaction:1" question_ref="ocil:ssg-root_path_default_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_empty_passwords_action:testaction:1" question_ref="ocil:ssg-no_empty_passwords_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_all_shadowed_action:testaction:1" question_ref="ocil:ssg-accounts_password_all_shadowed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-gid_passwd_group_same_action:testaction:1" question_ref="ocil:ssg-gid_passwd_group_same_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_netrc_files_action:testaction:1" question_ref="ocil:ssg-no_netrc_files_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_minlen_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_password_minlen_login_defs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_minimum_age_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_minimum_age_login_defs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_maximum_age_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_maximum_age_login_defs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_warn_age_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_password_warn_age_login_defs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-account_disable_post_pw_expiration_action:testaction:1" question_ref="ocil:ssg-account_disable_post_pw_expiration_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-account_unique_name_action:testaction:1" question_ref="ocil:ssg-account_unique_name_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-account_temp_expire_date_action:testaction:1" question_ref="ocil:ssg-account_temp_expire_date_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-display_login_attempts_action:testaction:1" question_ref="ocil:ssg-display_login_attempts_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_retry_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_retry_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_maxrepeat_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_maxrepeat_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_maxclassrepeat_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_maxclassrepeat_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_dcredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_dcredit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_minlen_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_minlen_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_ucredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_ucredit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_ocredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_ocredit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_lcredit_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_lcredit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_difok_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_difok_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_minclass_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_minclass_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_deny_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_deny_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_deny_root_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_deny_root_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_passwords_pam_faillock_interval_action:testaction:1" question_ref="ocil:ssg-accounts_passwords_pam_faillock_interval_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_password_pam_unix_remember_action:testaction:1" question_ref="ocil:ssg-accounts_password_pam_unix_remember_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-set_password_hashing_algorithm_systemauth_action:testaction:1" question_ref="ocil:ssg-set_password_hashing_algorithm_systemauth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-set_password_hashing_algorithm_logindefs_action:testaction:1" question_ref="ocil:ssg-set_password_hashing_algorithm_logindefs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-set_password_hashing_algorithm_libuserconf_action:testaction:1" question_ref="ocil:ssg-set_password_hashing_algorithm_libuserconf_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_tmout_action:testaction:1" question_ref="ocil:ssg-accounts_tmout_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_max_concurrent_login_sessions_action:testaction:1" question_ref="ocil:ssg-accounts_max_concurrent_login_sessions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_logon_fail_delay_action:testaction:1" question_ref="ocil:ssg-accounts_logon_fail_delay_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_root_path_dirs_no_write_action:testaction:1" question_ref="ocil:ssg-accounts_root_path_dirs_no_write_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_home_dirs_action:testaction:1" question_ref="ocil:ssg-file_permissions_home_dirs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_umask_etc_bashrc_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_bashrc_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_umask_etc_csh_cshrc_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_csh_cshrc_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_umask_etc_profile_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_profile_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-accounts_umask_etc_login_defs_action:testaction:1" question_ref="ocil:ssg-accounts_umask_etc_login_defs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_user_owner_grub2_cfg_action:testaction:1" question_ref="ocil:ssg-file_user_owner_grub2_cfg_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_group_owner_grub2_cfg_action:testaction:1" question_ref="ocil:ssg-file_group_owner_grub2_cfg_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_grub2_cfg_action:testaction:1" question_ref="ocil:ssg-file_permissions_grub2_cfg_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-bootloader_password_action:testaction:1" question_ref="ocil:ssg-bootloader_password_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-bootloader_uefi_password_action:testaction:1" question_ref="ocil:ssg-bootloader_uefi_password_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-require_singleuser_auth_action:testaction:1" question_ref="ocil:ssg-require_singleuser_auth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_debug-shell_disabled_action:testaction:1" question_ref="ocil:ssg-service_debug-shell_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-disable_ctrlaltdel_reboot_action:testaction:1" question_ref="ocil:ssg-disable_ctrlaltdel_reboot_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-disable_interactive_boot_action:testaction:1" question_ref="ocil:ssg-disable_interactive_boot_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_screen_installed_action:testaction:1" question_ref="ocil:ssg-package_screen_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-smartcard_auth_action:testaction:1" question_ref="ocil:ssg-smartcard_auth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-banner_etc_issue_action:testaction:1" question_ref="ocil:ssg-banner_etc_issue_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_banner_enabled_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_banner_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-dconf_gnome_login_banner_text_action:testaction:1" question_ref="ocil:ssg-dconf_gnome_login_banner_text_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-network_disable_ddns_interfaces_action:testaction:1" question_ref="ocil:ssg-network_disable_ddns_interfaces_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_ip_forward_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_ip_forward_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_log_martians_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_log_martians_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_bluetooth_disabled_action:testaction:1" question_ref="ocil:ssg-service_bluetooth_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-kernel_module_bluetooth_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_bluetooth_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_kernel_ipv6_disable_action:testaction:1" question_ref="ocil:ssg-sysctl_kernel_ipv6_disable_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_action:testaction:1" question_ref="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_firewalld_enabled_action:testaction:1" question_ref="ocil:ssg-service_firewalld_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-set_firewalld_default_zone_action:testaction:1" question_ref="ocil:ssg-set_firewalld_default_zone_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-kernel_module_dccp_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_dccp_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-kernel_module_sctp_disabled_action:testaction:1" question_ref="ocil:ssg-kernel_module_sctp_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_libreswan_installed_action:testaction:1" question_ref="ocil:ssg-package_libreswan_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-libreswan_approved_tunnels_action:testaction:1" question_ref="ocil:ssg-libreswan_approved_tunnels_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_rsyslog_installed_action:testaction:1" question_ref="ocil:ssg-package_rsyslog_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rsyslog_enabled_action:testaction:1" question_ref="ocil:ssg-service_rsyslog_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-rsyslog_files_ownership_action:testaction:1" question_ref="ocil:ssg-rsyslog_files_ownership_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-rsyslog_files_groupownership_action:testaction:1" question_ref="ocil:ssg-rsyslog_files_groupownership_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-rsyslog_files_permissions_action:testaction:1" question_ref="ocil:ssg-rsyslog_files_permissions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-rsyslog_remote_loghost_action:testaction:1" question_ref="ocil:ssg-rsyslog_remote_loghost_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ensure_logrotate_activated_action:testaction:1" question_ref="ocil:ssg-ensure_logrotate_activated_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_auditd_enabled_action:testaction:1" question_ref="ocil:ssg-service_auditd_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-bootloader_audit_argument_action:testaction:1" question_ref="ocil:ssg-bootloader_audit_argument_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_num_logs_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_num_logs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_max_log_file_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_max_log_file_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_max_log_file_action_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_max_log_file_action_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_space_left_action_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_space_left_action_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_admin_space_left_action_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_admin_space_left_action_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_action_mail_acct_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_action_mail_acct_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_data_retention_flush_action:testaction:1" question_ref="ocil:ssg-auditd_data_retention_flush_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-auditd_audispd_syslog_plugin_activated_action:testaction:1" question_ref="ocil:ssg-auditd_audispd_syslog_plugin_activated_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_time_adjtimex_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_adjtimex_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_time_settimeofday_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_settimeofday_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_time_stime_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_stime_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_time_clock_settime_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_clock_settime_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_time_watch_localtime_action:testaction:1" question_ref="ocil:ssg-audit_rules_time_watch_localtime_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_usergroup_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_usergroup_modification_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_networkconfig_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_networkconfig_modification_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_var_log_audit_action:testaction:1" question_ref="ocil:ssg-file_permissions_var_log_audit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_ownership_var_log_audit_action:testaction:1" question_ref="ocil:ssg-file_ownership_var_log_audit_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_mac_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_mac_modification_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_chmod_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_chmod_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_chown_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_chown_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchmod_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchmod_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchmodat_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchmodat_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchown_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchown_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fchownat_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fchownat_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fremovexattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fremovexattr_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_fsetxattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_fsetxattr_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_lchown_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_lchown_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_lremovexattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_lremovexattr_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_lsetxattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_lsetxattr_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_removexattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_removexattr_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_dac_modification_setxattr_action:testaction:1" question_ref="ocil:ssg-audit_rules_dac_modification_setxattr_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_unsuccessful_file_modification_action:testaction:1" question_ref="ocil:ssg-audit_rules_unsuccessful_file_modification_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_privileged_commands_action:testaction:1" question_ref="ocil:ssg-audit_rules_privileged_commands_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_media_export_action:testaction:1" question_ref="ocil:ssg-audit_rules_media_export_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_file_deletion_events_action:testaction:1" question_ref="ocil:ssg-audit_rules_file_deletion_events_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_sysadmin_actions_action:testaction:1" question_ref="ocil:ssg-audit_rules_sysadmin_actions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-audit_rules_kernel_module_loading_action:testaction:1" question_ref="ocil:ssg-audit_rules_kernel_module_loading_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_xinetd_disabled_action:testaction:1" question_ref="ocil:ssg-service_xinetd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_xinetd_removed_action:testaction:1" question_ref="ocil:ssg-package_xinetd_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_tcp_wrappers_installed_action:testaction:1" question_ref="ocil:ssg-package_tcp_wrappers_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_telnet_disabled_action:testaction:1" question_ref="ocil:ssg-service_telnet_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_telnet-server_removed_action:testaction:1" question_ref="ocil:ssg-package_telnet-server_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_telnet_removed_action:testaction:1" question_ref="ocil:ssg-package_telnet_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_rsh-server_removed_action:testaction:1" question_ref="ocil:ssg-package_rsh-server_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rexec_disabled_action:testaction:1" question_ref="ocil:ssg-service_rexec_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rsh_disabled_action:testaction:1" question_ref="ocil:ssg-service_rsh_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_rsh_removed_action:testaction:1" question_ref="ocil:ssg-package_rsh_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rlogin_disabled_action:testaction:1" question_ref="ocil:ssg-service_rlogin_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_rsh_trust_files_action:testaction:1" question_ref="ocil:ssg-no_rsh_trust_files_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_ypserv_removed_action:testaction:1" question_ref="ocil:ssg-package_ypserv_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_ypbind_disabled_action:testaction:1" question_ref="ocil:ssg-service_ypbind_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_ypbind_removed_action:testaction:1" question_ref="ocil:ssg-package_ypbind_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_tftp_disabled_action:testaction:1" question_ref="ocil:ssg-service_tftp_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_tftp-server_removed_action:testaction:1" question_ref="ocil:ssg-package_tftp-server_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_tftp_removed_action:testaction:1" question_ref="ocil:ssg-package_tftp_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-tftpd_uses_secure_mode_action:testaction:1" question_ref="ocil:ssg-tftpd_uses_secure_mode_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_talk-server_removed_action:testaction:1" question_ref="ocil:ssg-package_talk-server_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_talk_removed_action:testaction:1" question_ref="ocil:ssg-package_talk_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_abrtd_disabled_action:testaction:1" question_ref="ocil:ssg-service_abrtd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_acpid_disabled_action:testaction:1" question_ref="ocil:ssg-service_acpid_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_certmonger_disabled_action:testaction:1" question_ref="ocil:ssg-service_certmonger_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_cgconfig_disabled_action:testaction:1" question_ref="ocil:ssg-service_cgconfig_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_cgred_disabled_action:testaction:1" question_ref="ocil:ssg-service_cgred_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_cpupower_disabled_action:testaction:1" question_ref="ocil:ssg-service_cpupower_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_irqbalance_enabled_action:testaction:1" question_ref="ocil:ssg-service_irqbalance_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_kdump_disabled_action:testaction:1" question_ref="ocil:ssg-service_kdump_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_mdmonitor_disabled_action:testaction:1" question_ref="ocil:ssg-service_mdmonitor_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_messagebus_disabled_action:testaction:1" question_ref="ocil:ssg-service_messagebus_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_netconsole_disabled_action:testaction:1" question_ref="ocil:ssg-service_netconsole_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_ntpdate_disabled_action:testaction:1" question_ref="ocil:ssg-service_ntpdate_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_oddjobd_disabled_action:testaction:1" question_ref="ocil:ssg-service_oddjobd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_portreserve_disabled_action:testaction:1" question_ref="ocil:ssg-service_portreserve_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_psacct_enabled_action:testaction:1" question_ref="ocil:ssg-service_psacct_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_qpidd_disabled_action:testaction:1" question_ref="ocil:ssg-service_qpidd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_quota_nld_disabled_action:testaction:1" question_ref="ocil:ssg-service_quota_nld_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rdisc_disabled_action:testaction:1" question_ref="ocil:ssg-service_rdisc_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rhnsd_disabled_action:testaction:1" question_ref="ocil:ssg-service_rhnsd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rhsmcertd_disabled_action:testaction:1" question_ref="ocil:ssg-service_rhsmcertd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_saslauthd_disabled_action:testaction:1" question_ref="ocil:ssg-service_saslauthd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_smartd_disabled_action:testaction:1" question_ref="ocil:ssg-service_smartd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_sysstat_disabled_action:testaction:1" question_ref="ocil:ssg-service_sysstat_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_crond_enabled_action:testaction:1" question_ref="ocil:ssg-service_crond_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-disable_anacron_action:testaction:1" question_ref="ocil:ssg-disable_anacron_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_atd_disabled_action:testaction:1" question_ref="ocil:ssg-service_atd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_openssh-server_installed_action:testaction:1" question_ref="ocil:ssg-package_openssh-server_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_sshd_enabled_action:testaction:1" question_ref="ocil:ssg-service_sshd_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_sshd_pub_key_action:testaction:1" question_ref="ocil:ssg-file_permissions_sshd_pub_key_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-file_permissions_sshd_private_key_action:testaction:1" question_ref="ocil:ssg-file_permissions_sshd_private_key_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_allow_only_protocol2_action:testaction:1" question_ref="ocil:ssg-sshd_allow_only_protocol2_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_disable_gssapi_auth_action:testaction:1" question_ref="ocil:ssg-sshd_disable_gssapi_auth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_disable_kerb_auth_action:testaction:1" question_ref="ocil:ssg-sshd_disable_kerb_auth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_enable_strictmodes_action:testaction:1" question_ref="ocil:ssg-sshd_enable_strictmodes_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_use_priv_separation_action:testaction:1" question_ref="ocil:ssg-sshd_use_priv_separation_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_disable_compression_action:testaction:1" question_ref="ocil:ssg-sshd_disable_compression_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_print_last_log_action:testaction:1" question_ref="ocil:ssg-sshd_print_last_log_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_set_idle_timeout_action:testaction:1" question_ref="ocil:ssg-sshd_set_idle_timeout_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_set_keepalive_action:testaction:1" question_ref="ocil:ssg-sshd_set_keepalive_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_disable_rhosts_action:testaction:1" question_ref="ocil:ssg-sshd_disable_rhosts_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-disable_host_auth_action:testaction:1" question_ref="ocil:ssg-disable_host_auth_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-enable_x11_forwarding_action:testaction:1" question_ref="ocil:ssg-enable_x11_forwarding_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_disable_root_login_action:testaction:1" question_ref="ocil:ssg-sshd_disable_root_login_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_disable_empty_passwords_action:testaction:1" question_ref="ocil:ssg-sshd_disable_empty_passwords_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_enable_warning_banner_action:testaction:1" question_ref="ocil:ssg-sshd_enable_warning_banner_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_do_not_permit_user_env_action:testaction:1" question_ref="ocil:ssg-sshd_do_not_permit_user_env_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_use_approved_ciphers_action:testaction:1" question_ref="ocil:ssg-sshd_use_approved_ciphers_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sshd_use_approved_macs_action:testaction:1" question_ref="ocil:ssg-sshd_use_approved_macs_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_sssd_installed_action:testaction:1" question_ref="ocil:ssg-package_sssd_installed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_sssd_enabled_action:testaction:1" question_ref="ocil:ssg-service_sssd_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sssd_memcache_timeout_action:testaction:1" question_ref="ocil:ssg-sssd_memcache_timeout_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sssd_offline_cred_expiration_action:testaction:1" question_ref="ocil:ssg-sssd_offline_cred_expiration_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sssd_ssh_known_hosts_timeout_action:testaction:1" question_ref="ocil:ssg-sssd_ssh_known_hosts_timeout_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-xwindows_runlevel_setting_action:testaction:1" question_ref="ocil:ssg-xwindows_runlevel_setting_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_xorg-x11-server-common_removed_action:testaction:1" question_ref="ocil:ssg-package_xorg-x11-server-common_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_avahi-daemon_disabled_action:testaction:1" question_ref="ocil:ssg-service_avahi-daemon_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_cups_disabled_action:testaction:1" question_ref="ocil:ssg-service_cups_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_dhcpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_dhcpd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_dhcp_removed_action:testaction:1" question_ref="ocil:ssg-package_dhcp_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-sysconfig_networking_bootproto_ifcfg_action:testaction:1" question_ref="ocil:ssg-sysconfig_networking_bootproto_ifcfg_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_chronyd_or_ntpd_enabled_action:testaction:1" question_ref="ocil:ssg-service_chronyd_or_ntpd_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-chronyd_or_ntpd_specify_remote_server_action:testaction:1" question_ref="ocil:ssg-chronyd_or_ntpd_specify_remote_server_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_postfix_enabled_action:testaction:1" question_ref="ocil:ssg-service_postfix_enabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_sendmail_removed_action:testaction:1" question_ref="ocil:ssg-package_sendmail_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-postfix_network_listening_disabled_action:testaction:1" question_ref="ocil:ssg-postfix_network_listening_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ldap_client_start_tls_action:testaction:1" question_ref="ocil:ssg-ldap_client_start_tls_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ldap_client_tls_cacertpath_action:testaction:1" question_ref="ocil:ssg-ldap_client_tls_cacertpath_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_openldap-servers_removed_action:testaction:1" question_ref="ocil:ssg-package_openldap-servers_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-nfs_no_anonymous_action:testaction:1" question_ref="ocil:ssg-nfs_no_anonymous_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_nfs_disabled_action:testaction:1" question_ref="ocil:ssg-service_nfs_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_rpcsvcgssd_disabled_action:testaction:1" question_ref="ocil:ssg-service_rpcsvcgssd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-mount_option_nodev_remote_filesystems_action:testaction:1" question_ref="ocil:ssg-mount_option_nodev_remote_filesystems_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-mount_option_nosuid_remote_filesystems_action:testaction:1" question_ref="ocil:ssg-mount_option_nosuid_remote_filesystems_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-mount_option_krb_sec_remote_filesystems_action:testaction:1" question_ref="ocil:ssg-mount_option_krb_sec_remote_filesystems_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-no_insecure_locks_exports_action:testaction:1" question_ref="ocil:ssg-no_insecure_locks_exports_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-use_kerberos_security_all_exports_action:testaction:1" question_ref="ocil:ssg-use_kerberos_security_all_exports_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_named_disabled_action:testaction:1" question_ref="ocil:ssg-service_named_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_bind_removed_action:testaction:1" question_ref="ocil:ssg-package_bind_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_vsftpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_vsftpd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_vsftpd_removed_action:testaction:1" question_ref="ocil:ssg-package_vsftpd_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ftp_log_transactions_action:testaction:1" question_ref="ocil:ssg-ftp_log_transactions_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-ftp_present_banner_action:testaction:1" question_ref="ocil:ssg-ftp_present_banner_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_httpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_httpd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_httpd_removed_action:testaction:1" question_ref="ocil:ssg-package_httpd_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_dovecot_disabled_action:testaction:1" question_ref="ocil:ssg-service_dovecot_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_dovecot_removed_action:testaction:1" question_ref="ocil:ssg-package_dovecot_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_zebra_disabled_action:testaction:1" question_ref="ocil:ssg-service_zebra_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_quagga_removed_action:testaction:1" question_ref="ocil:ssg-package_quagga_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_smb_disabled_action:testaction:1" question_ref="ocil:ssg-service_smb_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_samba_removed_action:testaction:1" question_ref="ocil:ssg-package_samba_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-require_smb_client_signing_action:testaction:1" question_ref="ocil:ssg-require_smb_client_signing_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-mount_option_smb_client_signing_action:testaction:1" question_ref="ocil:ssg-mount_option_smb_client_signing_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_squid_disabled_action:testaction:1" question_ref="ocil:ssg-service_squid_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_squid_removed_action:testaction:1" question_ref="ocil:ssg-package_squid_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-service_snmpd_disabled_action:testaction:1" question_ref="ocil:ssg-service_snmpd_disabled_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-package_net-snmp_removed_action:testaction:1" question_ref="ocil:ssg-package_net-snmp_removed_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-snmpd_use_newer_protocol_action:testaction:1" question_ref="ocil:ssg-snmpd_use_newer_protocol_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-snmpd_not_default_password_action:testaction:1" question_ref="ocil:ssg-snmpd_not_default_password_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-met_inherently_generic_action:testaction:1" question_ref="ocil:ssg-met_inherently_generic_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-met_inherently_auditing_action:testaction:1" question_ref="ocil:ssg-met_inherently_auditing_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-met_inherently_nonselected_action:testaction:1" question_ref="ocil:ssg-met_inherently_nonselected_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-unmet_nonfinding_nonselected_scope_action:testaction:1" question_ref="ocil:ssg-unmet_nonfinding_nonselected_scope_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-unmet_finding_nonselected_action:testaction:1" question_ref="ocil:ssg-unmet_finding_nonselected_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-unmet_nonfinding_scope_action:testaction:1" question_ref="ocil:ssg-unmet_nonfinding_scope_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-update_process_action:testaction:1" question_ref="ocil:ssg-update_process_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-c2s_procedural_requirement_action:testaction:1" question_ref="ocil:ssg-c2s_procedural_requirement_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
    <ns9:boolean_question_test_action id="ocil:ssg-c2s_met_inherently_action:testaction:1" question_ref="ocil:ssg-c2s_met_inherently_question:question:1">
      <ns9:when_true>
        <ns9:result>PASS</ns9:result>
      </ns9:when_true>
      <ns9:when_false>
        <ns9:result>FAIL</ns9:result>
      </ns9:when_false>
    </ns9:boolean_question_test_action>
  </ns9:test_actions>
  <ns9:questions>
    <ns9:boolean_question id="ocil:ssg-partition_for_tmp_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if /tmp 
    is on its own partition or logical volume:

  $ mount | grep "on /tmp "
  If /tmp  has its own partition or volume group, a line
  will be returned.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-partition_for_var_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if /var 
    is on its own partition or logical volume:

  $ mount | grep "on /var "
  If /var  has its own partition or volume group, a line
  will be returned.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-partition_for_var_log_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if /var/log 
    is on its own partition or logical volume:

  $ mount | grep "on /var/log "
  If /var/log  has its own partition or volume group, a line
  will be returned.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-partition_for_var_log_audit_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if /var/log/audit 
    is on its own partition or logical volume:

  $ mount | grep "on /var/log/audit "
  If /var/log/audit  has its own partition or volume group, a line
  will be returned.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-partition_for_home_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if /home 
    is on its own partition or logical volume:

  $ mount | grep "on /home "
  If /home  has its own partition or volume group, a line
  will be returned.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-encrypt_partitions_question:question:1">
      <ns9:question_text>
Determine if encryption must be used to protect data on the system. 

            Is it the case that encryption must be used and is not employed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ensure_redhat_gpgkey_installed_question:question:1">
      <ns9:question_text>
To ensure that the GPG key is installed, run:
$ rpm -q --queryformat "%{SUMMARY}\n" gpg-pubkey
The command should return the string below:
gpg(Red Hat, Inc. (release key 2)  &lt;security@redhat.com&gt;

            Is it the case that the Red Hat GPG Key is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ensure_gpgcheck_globally_activated_question:question:1">
      <ns9:question_text>
To determine whether yum is configured to use gpgcheck,
inspect /etc/yum.conf and ensure the following appears in the
[main] section:
gpgcheck=1
A value of 1 indicates that gpgcheck is enabled. Absence of a
gpgcheck line or a setting of 0 indicates that it is
disabled.

            Is it the case that GPG checking is not enabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ensure_gpgcheck_never_disabled_question:question:1">
      <ns9:question_text>
To determine whether yum has been configured to disable
gpgcheck for any repos,  inspect all files in
/etc/yum.repos.d and ensure the following does not appear in any
sections:
gpgcheck=0
A value of 0 indicates that gpgcheck has been disabled for that repo. 

            Is it the case that GPG checking is disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-security_patches_up_to_date_question:question:1">
      <ns9:question_text>
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or
a yum server which provides updates, invoking the following command will
indicate if updates are available:
$ sudo yum check-update
If the system is not configured to update from one of these sources,
run the following command to list when each package was last updated:
$ rpm -qa -last
Compare this to Red Hat Security Advisories (RHSA) listed at
https://access.redhat.com/security/updates/active/
to determine if the system is missing applicable updates.

            Is it the case that updates are not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-clean_components_post_updating_question:question:1">
      <ns9:question_text>
To verify that clean_requirements_on_remove is configured properly, run the
following command:
$ grep clean_requirements_on_remove /etc/yum.conf
The output should return something similar to:
clean_requirements_on_remove=1

            Is it the case that clean_requirements_on_remove is not enabled or configured correctly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ensure_gpgcheck_local_packages_question:question:1">
      <ns9:question_text>
To verify that localpkg_gpgcheck is configured properly, run the following
command:
$ grep localpkg_gpgcheck /etc/yum.conf
The output should return something similar to:
localpkg_gpgcheck=1

            Is it the case that gpgcheck is not enabled or configured correctly to verify local packages?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ensure_gpgcheck_repo_metadata_question:question:1">
      <ns9:question_text>
To verify that repo_gpgcheck is configured properly, run the following
command:
$ grep repo_gpgcheck /etc/yum.conf
The output should return something similar to:
repo_gpgcheck=1

            Is it the case that gpgcheck is not enabled or configured correctly to verify repository metadata?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_aide_installed_question:question:1">
      <ns9:question_text>
              
    Run the following command to determine if the aide package is installed:
    $ rpm -q aide
            
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-aide_build_database_question:question:1">
      <ns9:question_text>
To find the location of the AIDE databse file, run the following command:
$ sudo ls -l DBDIR/database_file_name

            Is it the case that there is no database file?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-aide_periodic_cron_checking_question:question:1">
      <ns9:question_text>
To determine that periodic AIDE execution has been scheduled, run the following command:
$ grep aide /etc/crontab

            Is it the case that there is no output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-rpm_verify_permissions_question:question:1">
      <ns9:question_text>
The following command will list which files on the system have permissions different from what
is expected by the RPM database:
$ rpm -Va | grep '^.M'

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-rpm_verify_hashes_question:question:1">
      <ns9:question_text> The following command will list which files on the system 
have file hashes different from what is expected by the RPM database. 
$ rpm -Va | awk '$1 ~ /..5/ &amp;&amp; $2 != "c"' 

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-install_hids_question:question:1">
      <ns9:question_text>
Inspect the system to determine if intrusion detection software has been installed. 
Verify this intrusion detection software is active.

            Is it the case that no host-based intrusion detection tools are installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-install_antivirus_question:question:1">
      <ns9:question_text>
Inspect the system for a cron job or system service which executes
a virus scanning tool regularly.


To verify the McAfee VSEL system service is operational,
run the following command:
$ sudo /sbin/service nails status

To check on the age of uvscan virus definition files, run the following command:
$ sudo cd /opt/NAI/LinuxShield/engine/dat
$ sudo ls -la avvscan.dat avvnames.dat avvclean.dat

            Is it the case that virus scanning software does not run continuously, or at least daily, or has signatures that are out of date?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-install_mcafee_hbss_question:question:1">
      <ns9:question_text>
To verify that McAfee HBSS is installed, run the following command(s):
$ sudo ls /opt/McAfee/accm/bin/accm
$ sudo ls /opt/McAfee/auditengine/bin/auditmanager
$ rpm -q MFEcma &amp;&amp; rpm -q MFErt

            Is it the case that McAfee HBSS is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-install_mcafee_antivirus_question:question:1">
      <ns9:question_text>
To verify that McAfee VirusScan Enterprise for Linux is installed
and running, run the following command(s):
$ sudo systemctl status nails
$ rpm -q McAfeeVSEForLinux

            Is it the case that virus scanning software is not installed or running?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_nails_enabled_question:question:1">
      <ns9:question_text>
              
        Run the following command to determine the current status of the
nails service:
        $ systemctl is-active nails
        If the service is running, it should return the following: active
            
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-mcafee_antivirus_definitions_updated_question:question:1">
      <ns9:question_text>
To check on the age of McAfee virus definition files, run the following command:
$ sudo cd /opt/NAI/LinuxShield/engine/dat
$ sudo ls -la avvscan.dat avvnames.dat avvclean.dat

            Is it the case that signatures are out of date?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_dracut-fips_installed_question:question:1">
      <ns9:question_text>
              
    Run the following command to determine if the dracut-fips package is installed:
    $ rpm -q dracut-fips
            
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-grub2_enable_fips_mode_question:question:1">
      <ns9:question_text>
To verify that FIPS is enabled properly in grub, run the following command:
$ grep fips /etc/default/grub
The output should contain fips=1

            Is it the case that FIPS is not configured or enabled in grub?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-enable_dconf_user_profile_question:question:1">
      <ns9:question_text>
To verify that the DConf User profile is configured correctly, run the following
command:
$ cat /etc/dconf/profile/user
The output should show the following:
user-db:user
system-db:local
system-db:site
system-db:distro

            Is it the case that DConf User profile does not exist or is not configured correctly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-gnome_gdm_disable_automatic_login_question:question:1">
      <ns9:question_text>
To verify that automatic logins are disabled, run the following command:
$ grep -Pzoi "^\[daemon]\\nautomaticlogin.*" /etc/gdm/custom.conf
The output should show the following:
[daemon]
AutomaticLoginEnable=false

            Is it the case that GDM allows users to automatically login?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-gnome_gdm_disable_guest_login_question:question:1">
      <ns9:question_text>
To verify that timed logins are disabled, run the following command:
$ grep -Pzoi "^\[daemon]\\ntimedlogin.*" /etc/gdm/custom.conf
The output should show the following:
[daemon]
TimedLoginEnable=false

            Is it the case that GDM allows a guest to login without credentials?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_user_list_question:question:1">
      <ns9:question_text>
To ensure the user list is disabled, run the following command:
$ grep disable-user-list /etc/dconf/db/gdm.d/*
The output should be true.
To ensure that users cannot enable displaying the user list, run the following:
$ grep disable-user-list /etc/dconf/db/gdm.d/locks/*
If properly configured, the output should be /org/gnome/login-screen/disable-user-list

            Is it the case that disable-user-list has not been configured or is not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_restart_shutdown_question:question:1">
      <ns9:question_text>
To ensure disable and restart on the login screen are disabled, run the following command:
$ grep disable-restart-buttons /etc/dconf/db/gdm.d/*
The output should be true.
To ensure that users cannot enable disable and restart on the login screen, run the following:
$ grep disable-restart-buttons /etc/dconf/db/gdm.d/locks/*
If properly configured, the output should be /org/gnome/login-screen/disable-restart-buttons

            Is it the case that disable-restart-buttons has not been configured or is not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_enable_smartcard_auth_question:question:1">
      <ns9:question_text>
To ensure smart card authentication on the login screen is enabled, run the following command:
$ grep enable-smartcard-authentication /etc/dconf/db/gdm.d/*
The output should be true.
To ensure that users cannot disable smart card authentication on the login screen, run the following:
$ grep enable-smartcard-authentication /etc/dconf/db/gdm.d/locks/*
If properly configured, the output should be /org/gnome/login-screen/enable-smartcard-authentication

            Is it the case that enable-smartcard-authentication has not been configured or is disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_login_retries_question:question:1">
      <ns9:question_text>
To ensure the login screen resets after a specified number of failures,
run the following command:
$ grep allowed-failures /etc/dconf/db/gdm.d/*
The output should be 3 or less.
To ensure that users cannot change or configure the resets after a specified
number of failures on the login screen, run the following:
$ grep allowed-failures /etc/dconf/db/gdm.d/locks/*
If properly configured, the output should be /org/gnome/login-screen/allowed-failures

            Is it the case that allowed-failures is not equal to or less than the expected value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_screensaver_idle_delay_question:question:1">
      <ns9:question_text>
To check the current idle time-out value, run the following command:
$ gsettings get org.gnome.desktop.session idle-delay
If properly configured, the output should be 'uint32 '.
To ensure that users cannot change the screensaver inactivity timeout setting, run the following:
$ grep idle-delay /etc/dconf/db/local.d/locks/*
If properly configured, the output should be /org/gnome/desktop/session/idle-delay

            Is it the case that idle-delay is not equal to or less than the expected value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_screensaver_idle_activation_enabled_question:question:1">
      <ns9:question_text>
To check the screensaver mandatory use status, run the following command:
$ gsettings get org.gnome.desktop.screensaver idle-activation-enabled
If properly configured, the output should be true.
To ensure that users cannot disable the screensaver idle inactivity setting, run the following:
$ grep idle-activation-enabled /etc/dconf/db/local.d/locks/*
If properly configured, the output should be /org/gnome/desktop/screensaver/idle-activation-enabled

            Is it the case that idle_activation_enabled is not enabled or configured?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_screensaver_lock_enabled_question:question:1">
      <ns9:question_text>
To check the status of the idle screen lock activation, run the following command:
$ gsettings get org.gnome.desktop.screensaver lock-enabled
If properly configured, the output should be true.
To check that the screen locks immediately when activated, run the following command:
$ gsettings get org.gnome.desktop.screensaver lock-delay
If properly configured, the output should be 'uint32 0'.
To ensure that users cannot change how long until the the screensaver locks, run the following:
$ grep 'lock-enabled\|lock-delay' /etc/dconf/db/local.d/locks/*
If properly configured, the output for lock-enabled should be /org/gnome/desktop/screensaver/lock-enabled
If properly configured, the output for lock-delay should be /org/gnome/desktop/screensaver/lock-delay

            Is it the case that screensaver locking is not enabled and/or the screensaver lock delay has not been set or configured correctly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_screensaver_mode_blank_question:question:1">
      <ns9:question_text>
To ensure the screensaver is configured to be blank, run the following command:
$ gsettings get org.gnome.desktop.screensaver picture-uri
If properly configured, the output should be ''.
To ensure that users cannot set the screensaver background, run the following:
$ grep picture-uri /etc/dconf/db/local.d/locks/*
If properly configured, the output should be /org/gnome/desktop/screensaver/picture-uri

            Is it the case that it is not set or configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_screensaver_user_info_question:question:1">
      <ns9:question_text>
To ensure the splash screen is configured not to show user name, run the following command:
$ gsettings get org.gnome.desktop.screensaver show-full-name-in-top-bar
If properly configured, the output should be false.
To ensure that users cannot enable user name on the lock screen, run the following:
$ grep show-full-name-in-top-bar /etc/dconf/db/local.d/locks/*
If properly configured, the output should be /org/gnome/desktop/screensaver/show-full-name-in-top-bar

            Is it the case that it is not set or configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_ctrlaltdel_reboot_question:question:1">
      <ns9:question_text>
To ensure the system is configured to ignore the Ctrl-Alt-Del sequence,
run the following command:
$ gsettings get org.gnome.settings-daemon.plugins.media-keys logout
If properly configured, the output should be ''.
To ensure that users cannot enable the Ctrl-Alt-Del sequence, run the following:
$ grep logout /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/settings-daemon/plugins/media-keys/logout

            Is it the case that GNOME3 is configured to reboot when Ctrl-Alt-Del is pressed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_user_admin_question:question:1">
      <ns9:question_text>
To ensure the GUI does not allow user administratrion capabilities to all users,
run the following command:
$ gsettings get org.gnome.desktop.lockdown user-administration-disabled
If properly configured, the output should be true.
To ensure that users cannot enable user administration, run the following:
$ grep user-administration /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/desktop/lockdown/user-administration-disabled

            Is it the case that user administration is not configured or disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_power_settings_question:question:1">
      <ns9:question_text>
To ensure that the GUI power settings are not active, run the following command:
$ gsettings get org.gnome.settings-daemon.plugins.power active
If properly configured, the output should be false.
To ensure that users cannot enable the power settings, run the following:
$ grep power /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/settings-daemon/plugins/power/active

            Is it the case that power settings are enabled and are not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_geolocation_question:question:1">
      <ns9:question_text>
To ensure that system location tracking is not active, run the following command:
$ gsettings get org.gnome.system.location enabled
$ gsettings get org.gnome.clocks geolocation
If properly configured, the output should be false.
To ensure that users cannot enable system location tracking, run the following:
$ grep location /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/system/location/enabled and /org/gnome/clocks/geolocation.

            Is it the case that geolocation is enabled and not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_wifi_create_question:question:1">
      <ns9:question_text>
To ensure that WIFI connections caanot be created, run the following command:
$ gsettings get org.gnome.nm-applet disable-wifi-create
If properly configured, the output should be true.
To ensure that users cannot enable WIFI connection creation, run the following:
$ grep wifi-create /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/nm-applet/disable-wifi-create

            Is it the case that WIFI connections can be created through GNOME?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_wifi_notification_question:question:1">
      <ns9:question_text>
To ensure that wireless network notification is disabled, run the following command:
$ gsettings get org.gnome.nm-applet suppress-wireless-networks-available
If properly configured, the output should be true.
To ensure that users cannot enable wireless notification, run the following:
$ grep wireless-networks-available /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/nm-applet/suppress-wireless-networks-available

            Is it the case that wireless network notification is enabled and not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_remote_access_credential_prompt_question:question:1">
      <ns9:question_text>
To ensure that remote access requires credentials, run the following command:
$ gsettings get org.gnome.Vino authentication-methods
If properly configured, the output should be false.
To ensure that users cannot disable credentials for remote access, run the following:
$ grep authentication-methods /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/Vino/authentication-methods

            Is it the case that wireless network notification is enabled and not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_remote_access_encryption_question:question:1">
      <ns9:question_text>
To ensure that remote access connections are encrypted, run the following command:
$ gsettings get org.gnome.Vino require-encrpytion
If properly configured, the output should be true.
To ensure that users cannot disable encrypted remote connections, run the following:
$ grep require-encryption /etc/dconf/db/local.d/locks/*
If properly configured, the output should be
/org/gnome/Vino/require-encryption

            Is it the case that remote access connections are not encrypted?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_automount_question:question:1">
      <ns9:question_text>
These settings can be verified by running the following:
$ gsettings get org.gnome.desktop.media-handling automount
$ gsettings get org.gnome.desktop.media-handling automount-open
$ gsettings get org.gnome.desktop.media-handling autorun-never
If properly configured, the output for automount should be false.
If properly configured, the output for automount-openshould be false.
If properly configured, the output for autorun-never should be true.
To ensure that users cannot enable automount and autorun in GNOME3, run the following:
$ grep 'automount\|autorun' /etc/dconf/db/local.d/locks/*
If properly configured, the output for automount should be /org/gnome/desktop/media-handling/automount
If properly configured, the output for automount-open should be /org/gnome/desktop/media-handling/auto-open
If properly configured, the output for autorun-never should be /org/gnome/desktop/media-handling/autorun-never

            Is it the case that GNOME automounting is not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_disable_thumbnailers_question:question:1">
      <ns9:question_text>
These settings can be verified by running the following:
$ gsettings get org.gnome.desktop.thumbnailers disable-all
If properly configured, the output should be true.
To ensure that users cannot how long until the the screensaver locks, run the following:
$ grep disable-all /etc/dconf/db/local.d/locks/*
If properly configured, the output should be /org/gnome/desktop/thumbnailers/disable-all

            Is it the case that GNOME thumbnailers are not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sudo_remove_nopasswd_question:question:1">
      <ns9:question_text>
To determine if NOPASSWD has been configured for sudo, run the following command:
$ sudo grep -ri nopasswd /etc/sudoers /etc/sudoers.d/
The command should return no output.

            Is it the case that nopasswd is enabled in sudo?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sudo_remove_no_authenticate_question:question:1">
      <ns9:question_text>
To determine if !authenticate has not been configured for sudo, run the following command:
$ sudo grep -r \!authenticate /etc/sudoers /etc/sudoers.d/
The command should return no output.

            Is it the case that !authenticate is enabled in sudo?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-mount_option_noexec_removable_partitions_question:question:1">
      <ns9:question_text>
To verify that binaries cannot be directly executed from removable media, run the following command:
$ grep -v noexec /etc/fstab
The resulting output will show partitions which do not have the noexec flag. Verify all partitions
in the output are not removable media.

            Is it the case that removable media partitions are present?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-kernel_module_usb-storage_disabled_question:question:1">
      <ns9:question_text>
            
If the system is configured to prevent the loading of the
usb-storage kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r usb-storage /etc/modprobe.conf /etc/modprobe.d
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_autofs_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the autofs service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled autofs
        Output should indicate the autofs service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled autofsdisabled

        Run the following command to verify autofs is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active autofs

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-userowner_shadow_file_question:question:1">
      <ns9:question_text>
              
    To check the ownership of /etc/shadow, run the command:
    $ ls -lL /etc/shadow
    If properly configured, the output should indicate the following owner:
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-groupowner_shadow_file_question:question:1">
      <ns9:question_text>
              
    To check the group ownership of /etc/shadow, run the command:
    $ ls -lL /etc/shadow
    If properly configured, the output should indicate the following group-owner.
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_etc_shadow_question:question:1">
      <ns9:question_text>
              
    To check the permissions of /etc/shadow, run the command:
    $ ls -l /etc/shadow
    If properly configured, the output should indicate the following permissions:
    ----------
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_owner_etc_group_question:question:1">
      <ns9:question_text>
              
    To check the ownership of /etc/group, run the command:
    $ ls -lL /etc/group
    If properly configured, the output should indicate the following owner:
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_groupowner_etc_group_question:question:1">
      <ns9:question_text>
              
    To check the group ownership of /etc/group, run the command:
    $ ls -lL /etc/group
    If properly configured, the output should indicate the following group-owner.
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_etc_group_question:question:1">
      <ns9:question_text>
              
    To check the permissions of /etc/group, run the command:
    $ ls -l /etc/group
    If properly configured, the output should indicate the following permissions:
    -rw-r--r--
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_owner_etc_gshadow_question:question:1">
      <ns9:question_text>
              
    To check the ownership of /etc/gshadow, run the command:
    $ ls -lL /etc/gshadow
    If properly configured, the output should indicate the following owner:
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_groupowner_etc_gshadow_question:question:1">
      <ns9:question_text>
              
    To check the group ownership of /etc/gshadow, run the command:
    $ ls -lL /etc/gshadow
    If properly configured, the output should indicate the following group-owner.
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_etc_gshadow_question:question:1">
      <ns9:question_text>
              
    To check the permissions of /etc/gshadow, run the command:
    $ ls -l /etc/gshadow
    If properly configured, the output should indicate the following permissions:
    ----------
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_owner_etc_passwd_question:question:1">
      <ns9:question_text>
              
    To check the ownership of /etc/passwd, run the command:
    $ ls -lL /etc/passwd
    If properly configured, the output should indicate the following owner:
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_groupowner_etc_passwd_question:question:1">
      <ns9:question_text>
              
    To check the group ownership of /etc/passwd, run the command:
    $ ls -lL /etc/passwd
    If properly configured, the output should indicate the following group-owner.
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_etc_passwd_question:question:1">
      <ns9:question_text>
              
    To check the permissions of /etc/passwd, run the command:
    $ ls -l /etc/passwd
    If properly configured, the output should indicate the following permissions:
    -rw-r--r--
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_library_dirs_question:question:1">
      <ns9:question_text>
Shared libraries are stored in the following directories:
/lib
/lib64
/usr/lib
/usr/lib64

To find shared libraries that are group-writable or world-writable,
run the following command for each directory DIR which contains shared libraries:
$ sudo find -L DIR -perm /022 -type f

            Is it the case that any of these files are group-writable or world-writable?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_ownership_library_dirs_question:question:1">
      <ns9:question_text>
Shared libraries are stored in the following directories:
/lib
/lib64
/usr/lib
/usr/lib64

For each of these directories, run the following command to find files not 
owned by root:
$ sudo find -L $DIR \! -user root -exec chown root {} \;

            Is it the case that any of these files are not owned by root?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_binary_dirs_question:question:1">
      <ns9:question_text>
System executables are stored in the following directories by default:
/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin
To find system executables that are group-writable or world-writable,
run the following command for each directory DIR which contains system executables:
$ sudo find -L DIR -perm /022 -type f

            Is it the case that any system executables are found to be group or world writable?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_ownership_binary_dirs_question:question:1">
      <ns9:question_text>
System executables are stored in the following directories by default:
/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin
To find system executables that are not owned by root,
run the following command for each directory DIR which contains system executables:
$ sudo find DIR/ \! -user root

            Is it the case that any system executables are found to not be owned by root?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dir_perms_world_writable_sticky_bits_question:question:1">
      <ns9:question_text>
To find world-writable directories that lack the sticky bit, run the following command:
$ sudo find / -xdev -type d -perm 002 ! -perm 1000

            Is it the case that any world-writable directories are missing the sticky bit?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_unauthorized_world_writable_question:question:1">
      <ns9:question_text>
To find world-writable files, run the following command:
$ sudo find / -xdev -type f -perm -002

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_unauthorized_sgid_question:question:1">
      <ns9:question_text>
To find world-writable files, run the following command:
$ sudo find / -xdev -type f -perm -002

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_unauthorized_suid_question:question:1">
      <ns9:question_text>
To find world-writable files, run the following command:
$ sudo find / -xdev -type f -perm -002

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_files_unowned_by_user_question:question:1">
      <ns9:question_text>
The following command will discover and print any
files on local partitions which do not belong to a valid user.
Run it once for each local partition PART:
$ sudo find PART -xdev -nouser -print

            Is it the case that files exist that are not owned by a valid user?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_ungroupowned_question:question:1">
      <ns9:question_text>
The following command will discover and print any
files on local partitions which do not belong to a valid group.
Run it once for each local partition PART:
$ sudo find PART -xdev -nogroup -print

Either remove all files and directories from the system that do not have a valid group,
or assign a valid group with the chgrp command:
$ sudo chgrp group file

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dir_perms_world_writable_system_owned_question:question:1">
      <ns9:question_text>
The following command will discover and print world-writable directories that
are not owned by a system account, given the assumption that only system
accounts have a uid lower than 500.  Run it once for each local partition PART:
$ sudo find PART -xdev -type d -perm -0002 -uid +499 -print

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-umask_for_daemons_question:question:1">
      <ns9:question_text>
To check the value of the umask, run the following command:
$ grep umask /etc/init.d/functions
The output should show either 022 or 027.

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-disable_users_coredumps_question:question:1">
      <ns9:question_text>
To verify that core dumps are disabled for all users, run the following command:
$ grep core /etc/security/limits.conf
The output should be:
*     hard   core    0

            Is it the case that it is not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_fs_suid_dumpable_question:question:1">
      <ns9:question_text>
              
    The status of the fs.suid_dumpable kernel parameter can be queried
    by running the following command:
    preserve$ sysctl fs.suid_dumpable
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_kernel_exec_shield_question:question:1">
      <ns9:question_text>
To verify ExecShield is enabled on 64-bit Red Hat Enterprise Linux 7 systems,
run the following command:
$ dmesg | grep '[NX|DX]*protection'
The output should not contain 'disabled by kernel command line option'.
To verify that ExecShield has not been disabled in the kernel configuration,
run the following command:
$ sudo grep noexec /boot/grub2/grub.cfg
The output should not return noexec=off.
For 32-bit Red Hat Enterprise Linux 7 systems, run the following command:
$ sysctl kernel.exec-shield
The output should be:

    To set the runtime status of the kernel.exec-shield kernel parameter,
    run the following command:
    preserve$ sudo sysctl -w kernel.exec-shield=1
    If this is not the system's default value, add the following line to /etc/sysctl.conf:
    preservekernel.exec-shield = 1

            Is it the case that ExecShield is not supported by the hardware, is not enabled, or has been disabled by the kernel configuration.?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_kernel_randomize_va_space_question:question:1">
      <ns9:question_text>
              
    The status of the kernel.randomize_va_space kernel parameter can be queried
    by running the following command:
    preserve$ sysctl kernel.randomize_va_space
    The output of the command should indicate a value of 2.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_kernel_dmesg_restrict_question:question:1">
      <ns9:question_text>
            
    The status of the kernel.dmesg_restrict kernel parameter can be queried
    by running the following command:
    preserve$ sysctl kernel.dmesg_restrict
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
          
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-enable_selinux_bootloader_question:question:1">
      <ns9:question_text>
Inspect /etc/default/grub for any instances of selinux=0
in the kernel boot arguments.  Presence of selinux=0 indicates
that SELinux is disabled at boot time.

            Is it the case that SELinux is disabled at boot time?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-selinux_state_question:question:1">
      <ns9:question_text>
Check the file /etc/selinux/config and ensure the following line appears:
SELINUX=

            Is it the case that SELINUX is not set to enforcing?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-selinux_policytype_question:question:1">
      <ns9:question_text>
Check the file /etc/selinux/config and ensure the following line appears:
SELINUXTYPE=

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-selinux_all_devicefiles_labeled_question:question:1">
      <ns9:question_text>To check for unlabeled device files, run the following command:
$sudo find /dev -context *:device_t:* \( -type c -o -type b \) -printf "%p %Z\n"
It should produce no output in a well-configured system.
            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_direct_root_logins_question:question:1">
      <ns9:question_text>
To ensure root may not directly login to the system over physical consoles,
run the following command:
cat /etc/securetty
If any output is returned, this is a finding.

            Is it the case that the /etc/securetty file is not empty?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-securetty_root_login_console_only_question:question:1">
      <ns9:question_text>
To check for virtual console entries which permit root login, run the
following command:
$ sudo grep ^vc/[0-9] /etc/securetty
If any output is returned, then root logins over virtual console devices is permitted.

            Is it the case that root login over virtual console devices is permitted?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-restrict_serial_port_logins_question:question:1">
      <ns9:question_text>
To check for serial port entries which permit root login,
run the following command:
$ sudo grep ^ttyS/[0-9] /etc/securetty
If any output is returned, then root login over serial ports is permitted.

            Is it the case that root login over serial ports is permitted?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_root_webbrowsing_question:question:1">
      <ns9:question_text>
Check the root home directory for a .mozilla directory. If
one exists, ensure browsing is limited to local service administration.

            Is it the case that this is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_shelllogin_for_systemaccounts_question:question:1">
      <ns9:question_text>
To obtain a listing of all users, their UIDs, and their shells, run the
command: $ awk -F: '{print $1 ":" $3 ":" $7}' /etc/passwd Identify
the system accounts from this listing. These will primarily be the accounts
with UID numbers less than UID_MIN, other than root. Value of the UID_MIN
directive is set in /etc/login.defs configuration file. In the default
configuration UID_MIN is set to 1000.

            Is it the case that any system account (other than root) has a login shell?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_no_uid_except_zero_question:question:1">
      <ns9:question_text>
To list all password file entries for accounts with UID 0, run the following command:
$ awk -F: '($3 == "0") {print}' /etc/passwd
This should print only one line, for the user root.

If there is a finding, change the UID of the failing (non-root) user. If the account is
associated with the system commands or applications the UID should be changed to one 
greater than 0 but less than 1000. Otherwise assign a UID of
greater than 1000 that has not already been assigned.

            Is it the case that any account other than root has a UID of 0?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-root_path_default_question:question:1">
      <ns9:question_text>
To view the root user's PATH, run the following command:
$ sudo env | grep PATH
If correctly configured, the PATH must: use vendor default settings,
have no empty entries, and have no entries beginning with a character
other than a slash (/).

            Is it the case that any of these conditions are not met?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_empty_passwords_question:question:1">
      <ns9:question_text>
To verify that null passwords cannot be used, run the following command:
$ grep nullok /etc/pam.d/system-auth
If this produces any output, it may be possible to log into accounts
with empty passwords.

            Is it the case that NULL passwords can be used?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_all_shadowed_question:question:1">
      <ns9:question_text>
To check that no password hashes are stored in
/etc/passwd, run the following command:
$ awk -F: '($2 != "x") {print}' /etc/passwd
If it produces any output, then a password hash is
stored in /etc/passwd.

            Is it the case that any stored hashes are found in /etc/passwd?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-gid_passwd_group_same_question:question:1">
      <ns9:question_text>
To ensure all GIDs referenced in /etc/passwd are defined in /etc/group,
run the following command:
$ sudo pwck -qr
There should be no output.

            Is it the case that GIFs referenced in /etc/passwd are returned as not defined in /etc/group?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_netrc_files_question:question:1">
      <ns9:question_text>
To check the system for the existence of any .netrc files,
run the following command:
$ sudo find /home -xdev -name .netrc


            Is it the case that any .netrc files exist?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_minlen_login_defs_question:question:1">
      <ns9:question_text>
To check the minimum password length, run the command:
$ grep PASS_MIN_LEN /etc/login.defs
The DoD requirement is 14. 

            Is it the case that it is not set to the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_minimum_age_login_defs_question:question:1">
      <ns9:question_text>
To check the minimum password age, run the command:
$ grep PASS_MIN_DAYS /etc/login.defs

            Is it the case that it is not equal to or greater than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_maximum_age_login_defs_question:question:1">
      <ns9:question_text>
To check the maximum password age, run the command:
$ grep PASS_MAX_DAYS /etc/login.defs
The DoD and FISMA requirement is 60.
A value of 180 days is sufficient for many environments. 

            Is it the case that PASS_MAX_DAYS is not set equal to or greater than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_warn_age_login_defs_question:question:1">
      <ns9:question_text>
To check the password warning age, run the command:
$ grep PASS_WARN_AGE /etc/login.defs
The DoD requirement is 7.

            Is it the case that it is not set to the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-account_disable_post_pw_expiration_question:question:1">
      <ns9:question_text>
To verify the INACTIVE setting, run the following command:
grep "INACTIVE" /etc/default/useradd
The output should indicate the INACTIVE configuration option is set
to an appropriate integer as shown in the example below:
$ sudo grep "INACTIVE" /etc/default/useradd
INACTIVE=
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-account_unique_name_question:question:1">
      <ns9:question_text>
Run the following command to check for duplicate account names:
$ sudo pwck -qr
If there are no duplicate names, no line will be returned.

            Is it the case that a line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-account_temp_expire_date_question:question:1">
      <ns9:question_text>
For every temporary and emergency account, run the following command
to obtain its account aging and expiration information:
$ sudo chage -l USER
Verify each of these accounts has an expiration date set as documented.

            Is it the case that any temporary or emergency accounts have no expiration date set or do not expire within a documented time frame?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-display_login_attempts_question:question:1">
      <ns9:question_text>
To ensure that last logon/access notification is configured correctly, run
the following command:
$ grep pam_lastlog.so /etc/pam.d/postlogin
The output should show output showfailed.

            Is it the case that that is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_retry_question:question:1">
      <ns9:question_text>
To check how many retry attempts are permitted on a per-session basis, run the following command:
$ grep pam_pwquality /etc/pam.d/system-auth
The retry parameter will indicate how many attempts are permitted.
The DoD required value is less than or equal to 3.
This would appear as retry=3, or a lower value.

            Is it the case that it is not the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_maxrepeat_question:question:1">
      <ns9:question_text>
To check the maximum value for consecutive repeating characters, run the following command:
$ grep maxrepeat /etc/security/pwquality.conf
Look for the value of the maxrepeat parameter. The DoD requirement is 2, which would appear as
maxrepeat = 2.

            Is it the case that maxrepeat is not found or not greater than or equal to the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_maxclassrepeat_question:question:1">
      <ns9:question_text>
To check the value for maximum consecutive repeating characters, run the following command:
$ grep maxclassrepeat /etc/security/pwquality.conf
For DoD systems, the output should show maxclassrepeat=4.

            Is it the case that that is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_dcredit_question:question:1">
      <ns9:question_text>
To check how many digits are required in a password, run the following command:
$ grep dcredit /etc/security/pwquality.conf
The dcredit parameter (as a negative number) will indicate how many digits are required.
The DoD requires at least one digit in a password. This would appear as dcredit = -1.

            Is it the case that dcredit is not found or not equal to or less than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_minlen_question:question:1">
      <ns9:question_text>
To check how many characters are required in a password, run the following command:
$ grep minlen /etc/security/pwquality.conf
Your output should contain minlen = 

            Is it the case that minlen is not found, or not equal to or greater than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_ucredit_question:question:1">
      <ns9:question_text>
To check how many uppercase characters are required in a password, run the following command:
$ grep ucredit /etc/security/pwquality.conf
The ucredit parameter (as a negative number) will indicate how many uppercase characters are required.
The DoD and FISMA require at least one uppercase character in a password.
This would appear as ucredit = -1.

            Is it the case that ucredit is not found or not set to the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_ocredit_question:question:1">
      <ns9:question_text>
To check how many special characters are required in a password, run the following command:
$ grep ocredit /etc/security/pwquality.conf
The ocredit parameter (as a negative number) will indicate how many special characters are required.
The DoD and FISMA require at least one special character in a password.
This would appear as ocredit = -1.

            Is it the case that ocredit is not found or not equal to or less than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_lcredit_question:question:1">
      <ns9:question_text>
To check how many lowercase characters are required in a password, run the following command:
$ grep lcredit /etc/security/pwquality.conf
The lcredit parameter (as a negative number) will indicate how many special characters are required.
The DoD and FISMA require at least one lowercase character in a password. This would appear as lcredit = -1.

            Is it the case that lcredit is not found or not equal to or less than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_difok_question:question:1">
      <ns9:question_text>
To check how many characters must differ during a password change, run the following command:
$ grep difok /etc/security/pwquality.conf
The difok parameter will indicate how many characters must differ. 

            Is it the case that difok is not found or not equal to or greater than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_minclass_question:question:1">
      <ns9:question_text>
To check how many categories of characters must be used in password during a password change,
run the following command:
$ grep minclass /etc/security/pwquality.conf
The minclass parameter will indicate how many character classes must be used. If
the requirement was for the password to contain characters from three different categories,
then this would appear as minclass = 3.

            Is it the case that minclass is not found or not set equal to or greater than the required value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_deny_question:question:1">
      <ns9:question_text>
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth
The output should show deny=.

            Is it the case that that is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_question:question:1">
      <ns9:question_text>
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth
The output should show unlock_time=&lt;some-large-number&gt;.

            Is it the case that that is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_deny_root_question:question:1">
      <ns9:question_text>
To ensure that even the root account is locked after a defined number of failed password
attempts, run the following command:
$ grep even_deny_root /etc/pam.d/system-auth
The output should show even_deny_root.

            Is it the case that that is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_passwords_pam_faillock_interval_question:question:1">
      <ns9:question_text>
To ensure the failed password attempt policy is configured correctly, run the following command:
$ grep pam_faillock /etc/pam.d/system-auth /etc/pam.d/password-auth
For each file, the output should show fail_interval=&lt;interval-in-seconds&gt; where interval-in-seconds is 
  or greater. 
If the fail_interval parameter is not set, the default setting of 900 seconds is acceptable.

            Is it the case that that is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_password_pam_unix_remember_question:question:1">
      <ns9:question_text>
To verify the password reuse setting is compliant, run the following command:
$ grep remember /etc/pam.d/system-auth
The output should show the following at the end of the line:
remember=

            Is it the case that the value of remember is not set equal to or less than the expected setting?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-set_password_hashing_algorithm_systemauth_question:question:1">
      <ns9:question_text>
Inspect the password section of /etc/pam.d/system-auth and
ensure that the pam_unix.so module includes the argument
sha512:
$ grep sha512 /etc/pam.d/system-auth

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-set_password_hashing_algorithm_logindefs_question:question:1">
      <ns9:question_text>
Inspect /etc/login.defs and ensure the following line appears:
ENCRYPT_METHOD SHA512

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-set_password_hashing_algorithm_libuserconf_question:question:1">
      <ns9:question_text>
Inspect /etc/libuser.conf and ensure the following line appears
in the [default] section:
crypt_style = sha512

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_tmout_question:question:1">
      <ns9:question_text>
Run the following command to ensure the TMOUT value is configured for all users
on the system:
$ sudo grep TMOUT /etc/profile

            Is it the case that value of TMOUT is not less than or equal to expected setting?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_max_concurrent_login_sessions_question:question:1">
      <ns9:question_text>
Run the following command to ensure the maxlogins value is configured for all users
on the system:
# grep "maxlogins" /etc/security/limits.conf
You should receive output similar to the following:
*        hard    maxlogins    

            Is it the case that maxlogins is not equal to or less than the expected value?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_logon_fail_delay_question:question:1">
      <ns9:question_text>
Verify the FAIL_DELAY setting is configured correctly in the /etc/login.defs file by
running the following command:
# grep -i "FAIL_DELAY" /etc/login.defs
All output must show the value of umask set as shown in the below:
# grep -i "FAIL_DELAY" /etc/login.defs
fail_delay 

            Is it the case that the above command returns no output, or FAIL_DELAY is configured incorrectly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_root_path_dirs_no_write_question:question:1">
      <ns9:question_text>
To ensure write permissions are disabled for group and other
 for each element in root's path, run the following command:
# ls -ld DIR

            Is it the case that group or other write permissions exist?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_home_dirs_question:question:1">
      <ns9:question_text>
To ensure the user home directory is not group-writable or world-readable, run the following:
# ls -ld /home/USER

            Is it the case that the user home directory is group-writable or world-readable?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_umask_etc_bashrc_question:question:1">
      <ns9:question_text>
Verify the umask setting is configured correctly in the /etc/bashrc file by
running the following command:
# grep "umask" /etc/bashrc
All output must show the value of umask set as shown below:
# grep "umask" /etc/bashrc
umask 
umask 

            Is it the case that the above command returns no output, or if the umask is configured incorrectly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_umask_etc_csh_cshrc_question:question:1">
      <ns9:question_text>
Verify the umask setting is configured correctly in the /etc/csh.cshrc file by
running the following command:
# grep "umask" /etc/csh.cshrc
All output must show the value of umask set as shown in the below:
# grep "umask" /etc/csh.cshrc
umask 

            Is it the case that the above command returns no output, or if the umask is configured incorrectly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_umask_etc_profile_question:question:1">
      <ns9:question_text>
Verify the umask setting is configured correctly in the /etc/profile file by
running the following command:
# grep "umask" /etc/profile
All output must show the value of umask set as shown in the below:
# grep "umask" /etc/profile
umask 

            Is it the case that the above command returns no output, or if the umask is configured incorrectly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-accounts_umask_etc_login_defs_question:question:1">
      <ns9:question_text>
Verify the UMASK setting is configured correctly in the /etc/login.defs file by
running the following command:
# grep -i "UMASK" /etc/login.defs
All output must show the value of umask set as shown in the below:
# grep -i "UMASK" /etc/login.defs
umask 

            Is it the case that the above command returns no output, or if the umask is configured incorrectly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_user_owner_grub2_cfg_question:question:1">
      <ns9:question_text>
              
    To check the ownership of /boot/grub2/grub.cfg, run the command:
    $ ls -lL /boot/grub2/grub.cfg
    If properly configured, the output should indicate the following owner:
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_group_owner_grub2_cfg_question:question:1">
      <ns9:question_text>
              
    To check the group ownership of /boot/grub2/grub.cfg, run the command:
    $ ls -lL /boot/grub2/grub.cfg
    If properly configured, the output should indicate the following group-owner.
    root
            
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_grub2_cfg_question:question:1">
      <ns9:question_text>
To check the permissions of /boot/grub2/grub.cfg, run the command:
$ sudo ls -lL /boot/grub2/grub.cfg
If properly configured, the output should indicate the following 
permissions: -rw-------

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-bootloader_password_question:question:1">
      <ns9:question_text>
To verify the boot loader superuser account and superuser account password have
been set, and the password encrypted, run the following command:
sudo grep -A1 "superusers\|password" /etc/grub2.cfg
The output should show the following:
set superusers="superusers-account"
password_pbkdf2 superusers-account password-hash

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-bootloader_uefi_password_question:question:1">
      <ns9:question_text>
To verify the boot loader superuser account and superuser account password have
been set, and the password encrypted, run the following command:
sudo grep -A1 "superusers\|password" /etc/grub2-efi.cfg
The output should show the following:
set superusers="superusers-account"
password_pbkdf2 superusers-account password-hash

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-require_singleuser_auth_question:question:1">
      <ns9:question_text>
To check if authentication is required for single-user mode, run the following command:
$ grep sulogin /usr/lib/systemd/system/rescue.service
The output should be similar to the following, and the line must begin with
ExecStart and /sbin/sulogin:
ExecStart=-/sbin/sulogin

            Is it the case that the output is different?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_debug-shell_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the debug-shell service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled debug-shell
        Output should indicate the debug-shell service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled debug-shelldisabled

        Run the following command to verify debug-shell is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active debug-shell

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-disable_ctrlaltdel_reboot_question:question:1">
      <ns9:question_text>
To ensure the system is configured to mask the Ctrl-Alt-Del sequence,
enter the following command:
sudo ln -sf /dev/null /etc/systemd/system/ctrl-alt-del.target
or
sudo systemctl mask ctrl-alt-del.target

            Is it the case that the system is configured to reboot when Ctrl-Alt-Del is pressed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-disable_interactive_boot_question:question:1">
      <ns9:question_text>
Inspect /etc/default/grub for any instances of
systemd.confirm_spawn=(1|yes|true|on) in the kernel boot arguments.
Presence of a systemd.confirm_spawn=(1|yes|true|on) indicates
that interactive boot is enabled at boot time.

            Is it the case that Interactive boot is enabled at boot time?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_screen_installed_question:question:1">
      <ns9:question_text>
                
    Run the following command to determine if the screen package is installed:
    $ rpm -q screen
              
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-smartcard_auth_question:question:1">
      <ns9:question_text>
Interview the SA to determine if all accounts not exempted by policy are
using CAC authentication. 
For DoD systems, the following systems and accounts are exempt from using
smart card (CAC) authentication:
SIPRNET systemsStandalone systemsApplication accountsTemporary employee accounts, such as students or interns, who cannot easily receive a CAC or PIVOperational tactical locations that are not collocated with RAPIDS workstations to issue CAC or ALTTest systems, such as those with an Interim Approval to Test (IATT) and use a separate VPN, firewall, or security measure preventing access to network and system components from outside the protection boundary documented in the IATT.

            Is it the case that non-exempt accounts are not using CAC authentication?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-banner_etc_issue_question:question:1">
      <ns9:question_text>
To check if the system login banner is compliant,
run the following command:
$ cat /etc/issue

            Is it the case that it does not display the required banner?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_banner_enabled_question:question:1">
      <ns9:question_text>
To ensure a login warning banner is enabled, run the following:
$ grep banner-message-enable /etc/dconf/db/gdm.d/*
If properly configured, the output should be true.
To ensure a login warning banner is locked and cannot be changed by a user, run the following:
$ grep banner-message-enable /etc/dconf/db/gdm.d/locks/*
If properly configured, the output should be /org/gnome/login-screen/banner-message-enable.

            Is it the case that it is not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-dconf_gnome_login_banner_text_question:question:1">
      <ns9:question_text>
To ensure the login warning banner text is properly set, run the following:
$ grep banner-message-text /etc/dconf/db/gdm.d/*
If properly configured, the proper banner text will appear.
To ensure the login warning banner text is locked and cannot be changed by a user, run the following:
$ grep banner-message-enable /etc/dconf/db/gdm.d/locks/*
If properly configured, the output should be /org/gnome/login-screen/banner-message-text.

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-network_disable_ddns_interfaces_question:question:1">
      <ns9:question_text>
To verify that clients cannot automatically update DNS records, perform the
following:
$ grep -i dhcp_hostname /etc/sysconfig/network-scripts/ifcfg-*
$ grep -rni "send host-name" /etc/dhclient.conf /etc/dhcp
The output should return no results.

            Is it the case that client Dynamic DNS updates are not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.default.send_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.send_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.all.send_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.send_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_ip_forward_question:question:1">
      <ns9:question_text>
    The status of the net.ipv4.ip_forward kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.ip_forward
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
The ability to forward packets is only appropriate for routers.

            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.all.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.all.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.all.secure_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.secure_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.all.log_martians kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.log_martians
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_log_martians_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.default.log_martians kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.log_martians
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.default.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.default.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.default.secure_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.secure_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.icmp_echo_ignore_broadcasts kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.icmp_echo_ignore_broadcasts
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.icmp_ignore_bogus_error_responses kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.icmp_ignore_bogus_error_responses
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.tcp_syncookies kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.tcp_syncookies
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.all.rp_filter kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.all.rp_filter
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_question:question:1">
      <ns9:question_text>
              
    The status of the net.ipv4.conf.default.rp_filter kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv4.conf.default.rp_filter
    The output of the command should indicate a value of 1.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
            
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_bluetooth_disabled_question:question:1">
      <ns9:question_text>
              
        To check that the bluetooth service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled bluetooth
        Output should indicate the bluetooth service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled bluetoothdisabled

        Run the following command to verify bluetooth is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active bluetooth

        If the service is not running the command will return the following output:
        inactive
            
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-kernel_module_bluetooth_disabled_question:question:1">
      <ns9:question_text>
              
If the system is configured to prevent the loading of the
bluetooth kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r bluetooth /etc/modprobe.conf /etc/modprobe.d
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_kernel_ipv6_disable_question:question:1">
      <ns9:question_text>
If the system uses IPv6, this is not applicable.

If the system is configured to prevent the usage of the
ipv6 on network interfaces, it will contain a line
of the form:
net.ipv6.conf.all.disable_ipv6 = 1
Such lines may be inside any file in the /etc/sysctl.d directory. 
This permits insertion of the IPv6 kernel module (which other parts of 
the system expect to be present), but otherwise keeps all network interfaces
from using IPv6.
Run the following command to search for such
lines in all files in /etc/sysctl.d:
preserve$ grep -r ipv6 /etc/sysctl.d

            Is it the case that the ipv6 support is disabled on network interfaces?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_question:question:1">
      <ns9:question_text>
                
    The status of the net.ipv6.conf.all.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_question:question:1">
      <ns9:question_text>
                
    The status of the net.ipv6.conf.all.accept_ra kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.accept_ra
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_question:question:1">
      <ns9:question_text>
                
    The status of the net.ipv6.conf.default.accept_ra kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.default.accept_ra
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_question:question:1">
      <ns9:question_text>
                
    The status of the net.ipv6.conf.all.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_question:question:1">
      <ns9:question_text>
                
    The status of the net.ipv6.conf.default.accept_redirects kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.default.accept_redirects
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_question:question:1">
      <ns9:question_text>
                
    The status of the net.ipv6.conf.default.accept_source_route kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.default.accept_source_route
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
              
            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_question:question:1">
      <ns9:question_text>
    The status of the net.ipv6.conf.all.forwarding kernel parameter can be queried
    by running the following command:
    preserve$ sysctl net.ipv6.conf.all.forwarding
    The output of the command should indicate a value of 0.
    If this value is not the default value, investigate how it could have been
    adjusted at runtime, and verify it is not set improperly in
    /etc/sysctl.conf.
    
The ability to forward packets is only appropriate for routers.

            Is it the case that the correct value is not returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_firewalld_enabled_question:question:1">
      <ns9:question_text>
              
        Run the following command to determine the current status of the
firewalld service:
        $ systemctl is-active firewalld
        If the service is running, it should return the following: active
            
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-set_firewalld_default_zone_question:question:1">
      <ns9:question_text>
Inspect the file /etc/firewalld/firewalld.conf to determine
the default zone for the firewalld. It should be set to DefaultZone=drop:
$ sudo grep DefaultZone /etc/firewalld/firewalld.conf

            Is it the case that the default zone is not set to DROP?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-kernel_module_dccp_disabled_question:question:1">
      <ns9:question_text>
            
If the system is configured to prevent the loading of the
dccp kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r dccp /etc/modprobe.conf /etc/modprobe.d
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-kernel_module_sctp_disabled_question:question:1">
      <ns9:question_text>
            
If the system is configured to prevent the loading of the
sctp kernel module,
it will contain lines inside any file in /etc/modprobe.d or the deprecated/etc/modprobe.conf.
These lines instruct the module loading system to run another program (such as
/bin/true) upon a module install event.
Run the following command to search for such lines in all files in /etc/modprobe.d
and the deprecated /etc/modprobe.conf:
preserve$ grep -r sctp /etc/modprobe.conf /etc/modprobe.d
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_libreswan_installed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the libreswan package is installed:
    $ rpm -q libreswan
          
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-libreswan_approved_tunnels_question:question:1">
      <ns9:question_text>
To check for configured IPsec connections (conn), perform the following:
grep -rni conn /etc/ipsec.conf /etc/ipsec.d/
Verify any returned results for organizational approval.

            Is it the case that the IPSec tunnels are not approved?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_rsyslog_installed_question:question:1">
      <ns9:question_text>
          
    Run the following command to determine if the rsyslog package is installed:
    $ rpm -q rsyslog
        
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rsyslog_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
rsyslog service:
        $ systemctl is-active rsyslog
        If the service is running, it should return the following: active
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-rsyslog_files_ownership_question:question:1">
      <ns9:question_text>
The owner of all log files written by rsyslog should be root.
These log files are determined by the second part of each Rule line in
/etc/rsyslog.conf and typically all appear in /var/log.
To see the owner of a given log file, run the following command:
$ ls -l LOGFILE

            Is it the case that the owner is not root?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-rsyslog_files_groupownership_question:question:1">
      <ns9:question_text>
The group-owner of all log files written by rsyslog should be root.
These log files are determined by the second part of each Rule line in
/etc/rsyslog.conf and typically all appear in /var/log.
To see the group-owner of a given log file, run the following command:
$ ls -l LOGFILE

            Is it the case that the group-owner is not root?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-rsyslog_files_permissions_question:question:1">
      <ns9:question_text>
The file permissions for all log files written by rsyslog 
should be set to 600, or more restrictive.
These log files are determined by the second part of each Rule line in
/etc/rsyslog.conf and typically all appear in /var/log.
To see the permissions of a given log file, run the following command:
$ ls -l LOGFILE
The permissions should be 600, or more restrictive.

            Is it the case that the permissions are not correct?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-rsyslog_remote_loghost_question:question:1">
      <ns9:question_text>
To ensure logs are sent to a remote host, examine the file
/etc/rsyslog.conf.
If using UDP, a line similar to the following should be present:
 *.* @loghost.example.com
If using TCP, a line similar to the following should be present:
 *.* @@loghost.example.com
If using RELP, a line similar to the following should be present:
 *.* :omrelp:loghost.example.com

            Is it the case that none of these are present?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ensure_logrotate_activated_question:question:1">
      <ns9:question_text>
To determine the status and frequency of logrotate, run the following command:
$ sudo grep logrotate /var/log/cron*
If logrotate is configured properly, output should include references to 
/etc/cron.daily.

            Is it the case that logrotate is not configured to run daily?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_auditd_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
auditd service:
        $ systemctl is-active auditd
        If the service is running, it should return the following: active
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-bootloader_audit_argument_question:question:1">
      <ns9:question_text>
Inspect the form of default GRUB 2 command line for the Linux operating system
in /etc/default/grub. If they include audit=1, then auditing
is enabled at boot time.

            Is it the case that auditing is not enabled at boot time?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_num_logs_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine how many logs the system is configured to retain after rotation:
$ sudo grep num_logs /etc/audit/auditd.conf
num_logs = 5

            Is it the case that the system log file retention has not been properly configured?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_max_log_file_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine how much data the system will retain in each audit log file:
$ sudo grep max_log_file /etc/audit/auditd.conf
max_log_file = 6

            Is it the case that the system audit data threshold has not been properly configured?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_max_log_file_action_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to rotate logs when they reach their
maximum size:
$ sudo grep max_log_file_action /etc/audit/auditd.conf
max_log_file_action rotate

            Is it the case that the system has not been properly configured to rotate audit logs?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_space_left_action_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to email the administrator when
disk space is starting to run low:
$ sudo grep space_left_action /etc/audit/auditd.conf
space_left_action
Acceptable values are email, suspend, single, and halt.

            Is it the case that the system is not configured to send an email to the system administrator when disk space is starting to run low?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_admin_space_left_action_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to either suspend, switch to single user mode,
or halt when disk space has run low:
admin_space_left_action single

            Is it the case that the system is not configured to switch to single user mode for corrective action?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_action_mail_acct_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to send email to an
account when it needs to notify an administrator:
action_mail_acct = root

            Is it the case that auditd is not configured to send emails per identified actions?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_data_retention_flush_question:question:1">
      <ns9:question_text>
Inspect /etc/audit/auditd.conf and locate the following line to
determine if the system is configured to synchronize audit event data
with the log files on the disk:
$ sudo grep flush /etc/audit/auditd.conf
flush = DATA
Acceptable values are DATA, and SYNC. The setting is
case-insensitive.

            Is it the case that auditd is not configured to synchronously write audit  event data to disk?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-auditd_audispd_syslog_plugin_activated_question:question:1">
      <ns9:question_text>
To verify the audispd's syslog plugin is active, run the following command:
$ sudo grep active /etc/audisp/plugins.d/syslog.conf
If the plugin is active, the output will show yes.

            Is it the case that it is not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_time_adjtimex_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the adjtimex
system call, run the following command:
preserve$ sudo grep "adjtimex" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that the system is not configured to audit time changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_time_settimeofday_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the settimeofday
system call, run the following command:
preserve$ sudo grep "settimeofday" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that the system is not configured to audit time changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_time_stime_question:question:1">
      <ns9:question_text>
If the system is not configured to audit time changes, this is a finding.
If the system is 64-bit only, this is not applicable

To determine if the system is configured to audit calls to
the stime
system call, run the following command:
preserve$ sudo grep "stime" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  

            Is it the case that the system is not configured to audit time changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_time_clock_settime_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the clock_settime
system call, run the following command:
preserve$ sudo grep "clock_settime" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that the system is not configured to audit time changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_time_watch_localtime_question:question:1">
      <ns9:question_text>
To determine if the system is configured to audit attempts to
alter time via the /etc/localtime file, run the following
command:
$ sudo auditctl -l | grep "watch=/etc/localtime"
If the system is configured to audit this activity, it will return a line.

            Is it the case that the system is not configured to audit time changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_usergroup_modification_question:question:1">
      <ns9:question_text>
To determine if the system is configured to audit account changes,
run the following command:
auditctl -l | egrep '(/etc/passwd|/etc/shadow|/etc/group|/etc/gshadow|/etc/security/opasswd)'
If the system is configured to watch for account changes, lines should be returned for
each file specified (and with perm=wa for each).

            Is it the case that the system is not configured to audit account changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_networkconfig_modification_question:question:1">
      <ns9:question_text>
To determine if the system is configured to audit changes to its network configuration,
run the following command:
auditctl -l | egrep '(/etc/issue|/etc/issue.net|/etc/hosts|/etc/sysconfig/network)'
If the system is configured to watch for network configuration changes, a line should be returned for
each file specified (and perm=wa should be indicated for each).

            Is it the case that the system is not configured to audit changes of the network configuration?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_var_log_audit_question:question:1">
      <ns9:question_text>
Run the following command to check the mode of the system audit logs:
$ sudo ls -l /var/log/audit
Audit logs must be mode 0640 or less permissive.

            Is it the case that any are more permissive?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_ownership_var_log_audit_question:question:1">
      <ns9:question_text>
            
    To check the ownership of /var/log, run the command:
    $ ls -lL /var/log
    If properly configured, the output should indicate the following owner:
    root
          
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_mac_modification_question:question:1">
      <ns9:question_text>
To determine if the system is configured to audit changes to its SELinux
configuration files, run the following command:
$ sudo auditctl -l | grep "dir=/etc/selinux"
If the system is configured to watch for changes to its SELinux
configuration, a line should be returned (including
perm=wa indicating permissions that are watched).

            Is it the case that the system is not configured to audit attempts to change the MAC policy?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_chmod_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the chmod
system call, run the following command:
preserve$ sudo grep "chmod" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that the system is not configured to audit permission changes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_chown_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the chown
system call, run the following command:
preserve$ sudo grep "chown" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_fchmod_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the fchmod
system call, run the following command:
preserve$ sudo grep "fchmod" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_fchmodat_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the fchmodat
system call, run the following command:
preserve$ sudo grep "fchmodat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_fchown_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the fchown
system call, run the following command:
preserve$ sudo grep "fchown" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_fchownat_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the fchownat
system call, run the following command:
preserve$ sudo grep "fchownat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_fremovexattr_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the fremovexattr
system call, run the following command:
preserve$ sudo grep "fremovexattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_fsetxattr_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the fsetxattr
system call, run the following command:
preserve$ sudo grep "fsetxattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_lchown_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the lchown
system call, run the following command:
preserve$ sudo grep "lchown" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_lremovexattr_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the lremovexattr
system call, run the following command:
preserve$ sudo grep "lremovexattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_lsetxattr_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the lsetxattr
system call, run the following command:
preserve$ sudo grep "lsetxattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_removexattr_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the removexattr
system call, run the following command:
preserve$ sudo grep "removexattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_dac_modification_setxattr_question:question:1">
      <ns9:question_text>
              
To determine if the system is configured to audit calls to
the setxattr
system call, run the following command:
preserve$ sudo grep "setxattr" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_unsuccessful_file_modification_question:question:1">
      <ns9:question_text>
To verify that the audit system collects unauthorized file accesses, run the following commands:
$ sudo grep EACCES /etc/audit/audit.rules
$ sudo grep EPERM /etc/audit/audit.rules

            Is it the case that 32-bit and 64-bit system calls to creat, open, openat, open_by_handle_at, truncate, and ftruncate are not audited during EACCES and EPERM?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_privileged_commands_question:question:1">
      <ns9:question_text>
To verify that auditing of privileged command use is configured, run the
following command for each local partition PART to find relevant
setuid / setgid programs:
$ sudo find PART -xdev -type f -perm -4000 -o -type f -perm -2000 2&gt;/dev/null
Run the following command to verify entries in the audit rules for all programs
found with the previous command:
$ sudo grep path /etc/audit/audit.rules
It should be the case that all relevant setuid / setgid programs have a line
in the audit rules.

            Is it the case that it is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_media_export_question:question:1">
      <ns9:question_text>
To verify that auditing is configured for all media exportation events, run the following command:
$ sudo auditctl -l | grep syscall | grep mount

            Is it the case that there is not output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_file_deletion_events_question:question:1">
      <ns9:question_text>
            
To determine if the system is configured to audit calls to
the rmdir
system call, run the following command:
preserve$ sudo grep "rmdir" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the unlink
system call, run the following command:
preserve$ sudo grep "unlink" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the unlinkat
system call, run the following command:
preserve$ sudo grep "unlinkat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the rename
system call, run the following command:
preserve$ sudo grep "rename" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the renameat
system call, run the following command:
preserve$ sudo grep "renameat" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_sysadmin_actions_question:question:1">
      <ns9:question_text>
To verify that auditing is configured for system administrator actions, run the following command:
$ sudo auditctl -l | grep "watch=/etc/sudoers"

            Is it the case that there is not output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-audit_rules_kernel_module_loading_question:question:1">
      <ns9:question_text>
            
To determine if the system is configured to audit calls to
the init_module
system call, run the following command:
preserve$ sudo grep "init_module" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
            
To determine if the system is configured to audit calls to
the delete_module
system call, run the following command:
preserve$ sudo grep "delete_module" /etc/audit/audit.rules
If the system is configured to audit this activity, it will return a line.
  
          
            Is it the case that no line is returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_xinetd_disabled_question:question:1">
      <ns9:question_text>
If network services are using the xinetd service, this is not applicable.


        To check that the xinetd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled xinetd
        Output should indicate the xinetd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled xinetddisabled

        Run the following command to verify xinetd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active xinetd

        If the service is not running the command will return the following output:
        inactive
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_xinetd_removed_question:question:1">
      <ns9:question_text>
If network services are using the xinetd service, this is not applicable.


    Run the following command to determine if the xinetd package is installed:
    $ rpm -q xinetd 
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_tcp_wrappers_installed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the tcp_wrappers package is installed:
    $ rpm -q tcp_wrappers
          
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_telnet_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the telnet socket is disabled in system boot configuration with systemd, run the following command:
        $ systemctl is-enabled telnet
        Output should indicate the telnet socket has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled telnetdisabled

        Run the following command to verify telnet is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active telnet

        If the socket is not running the command will return the following output:
        inactive
            
        To check that the telnet service is disabled in system boot configuration with xinetd, run the following command:
        $ chkconfig telnet --list
        Output should indicate the telnet service has either not been installed, or has been disabled, as shown in the example below:
        $ chkconfig telnet --list

                  Note: This output shows SysV services only and does not include native
                  systemd services. SysV configuration data might be overridden by native
                  systemd configuration.

                  If you want to list systemd services use 'systemctl list-unit-files'.
                  To see services enabled on particular target use
                  'systemctl list-dependencies [target]'.

                  telnet       off
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_telnet-server_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the telnet-server package is installed:
    $ rpm -q telnet-server
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_telnet_removed_question:question:1">
      <ns9:question_text>
            
        The telnet package can be removed with the following command:
        $ sudo yum erase telnet
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_rsh-server_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the rsh-server package is installed:
    $ rpm -q rsh-server
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rexec_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the rexec socket is disabled in system boot configuration with systemd, run the following command:
        $ systemctl is-enabled rexec
        Output should indicate the rexec socket has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rexecdisabled

        Run the following command to verify rexec is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rexec

        If the socket is not running the command will return the following output:
        inactive
            
        To check that the rexec service is disabled in system boot configuration with xinetd, run the following command:
        $ chkconfig rexec --list
        Output should indicate the rexec service has either not been installed, or has been disabled, as shown in the example below:
        $ chkconfig rexec --list

                  Note: This output shows SysV services only and does not include native
                  systemd services. SysV configuration data might be overridden by native
                  systemd configuration.

                  If you want to list systemd services use 'systemctl list-unit-files'.
                  To see services enabled on particular target use
                  'systemctl list-dependencies [target]'.

                  rexec       off
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rsh_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the rsh socket is disabled in system boot configuration with systemd, run the following command:
        $ systemctl is-enabled rsh
        Output should indicate the rsh socket has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rshdisabled

        Run the following command to verify rsh is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rsh

        If the socket is not running the command will return the following output:
        inactive
            
        To check that the rsh service is disabled in system boot configuration with xinetd, run the following command:
        $ chkconfig rsh --list
        Output should indicate the rsh service has either not been installed, or has been disabled, as shown in the example below:
        $ chkconfig rsh --list

                  Note: This output shows SysV services only and does not include native
                  systemd services. SysV configuration data might be overridden by native
                  systemd configuration.

                  If you want to list systemd services use 'systemctl list-unit-files'.
                  To see services enabled on particular target use
                  'systemctl list-dependencies [target]'.

                  rsh       off
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_rsh_removed_question:question:1">
      <ns9:question_text>
            
        The rsh package can be removed with the following command:
        $ sudo yum erase rsh
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rlogin_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the rlogin socket is disabled in system boot configuration with systemd, run the following command:
        $ systemctl is-enabled rlogin
        Output should indicate the rlogin socket has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rlogindisabled

        Run the following command to verify rlogin is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rlogin

        If the socket is not running the command will return the following output:
        inactive
            
        To check that the rlogin service is disabled in system boot configuration with xinetd, run the following command:
        $ chkconfig rlogin --list
        Output should indicate the rlogin service has either not been installed, or has been disabled, as shown in the example below:
        $ chkconfig rlogin --list

                  Note: This output shows SysV services only and does not include native
                  systemd services. SysV configuration data might be overridden by native
                  systemd configuration.

                  If you want to list systemd services use 'systemctl list-unit-files'.
                  To see services enabled on particular target use
                  'systemctl list-dependencies [target]'.

                  rlogin       off
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_rsh_trust_files_question:question:1">
      <ns9:question_text>
The existence of the file /etc/hosts.equiv or a file named
.rhosts inside a user home directory indicates the presence
of an Rsh trust relationship.

            Is it the case that these files exist?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_ypserv_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the ypserv package is installed:
    $ rpm -q ypserv
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_ypbind_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the ypbind service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled ypbind
        Output should indicate the ypbind service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled ypbinddisabled

        Run the following command to verify ypbind is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active ypbind

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_ypbind_removed_question:question:1">
      <ns9:question_text>
            
        The ypbind package can be removed with the following command:
        $ sudo yum erase ypbind
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_tftp_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the tftp service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled tftp
        Output should indicate the tftp service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled tftpdisabled

        Run the following command to verify tftp is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active tftp

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_tftp-server_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the tftp-server package is installed:
    $ rpm -q tftp-server
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_tftp_removed_question:question:1">
      <ns9:question_text>
            
        The tftp package can be removed with the following command:
        $ sudo yum erase tftp
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-tftpd_uses_secure_mode_question:question:1">
      <ns9:question_text>
If TFTP is not installed, this is not applicable.  To determine if TFTP is installed, 
run the following command:
$ rpm -qa | grep tftp

Verify tftp is configured by with the -s option by running the
following command:
grep "server_args" /etc/xinetd.d/tftp
The output should indicate the server_args variable is configured with the -s
flag, matching the example below:
$ grep "server_args" /etc/xinetd.d/tftp
server_args = -s /var/lib/tftpboot

            Is it the case that this flag is missing?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_talk-server_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the talk-server package is installed:
    $ rpm -q talk-server
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_talk_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the talk package is installed:
    $ rpm -q talk
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_abrtd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the abrtd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled abrtd
        Output should indicate the abrtd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled abrtddisabled

        Run the following command to verify abrtd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active abrtd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_acpid_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the acpid service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled acpid
        Output should indicate the acpid service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled acpiddisabled

        Run the following command to verify acpid is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active acpid

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_certmonger_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the certmonger service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled certmonger
        Output should indicate the certmonger service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled certmongerdisabled

        Run the following command to verify certmonger is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active certmonger

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_cgconfig_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the cgconfig service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled cgconfig
        Output should indicate the cgconfig service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled cgconfigdisabled

        Run the following command to verify cgconfig is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active cgconfig

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_cgred_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the cgred service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled cgred
        Output should indicate the cgred service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled cgreddisabled

        Run the following command to verify cgred is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active cgred

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_cpupower_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the cpupower service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled cpupower
        Output should indicate the cpupower service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled cpupowerdisabled

        Run the following command to verify cpupower is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active cpupower

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_irqbalance_enabled_question:question:1">
      <ns9:question_text>
          
        To check that the irqbalance service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled irqbalance
        Output should indicate the irqbalance service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled irqbalancedisabled

        Run the following command to verify irqbalance is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active irqbalance

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_kdump_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the kdump service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled kdump
        Output should indicate the kdump service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled kdumpdisabled

        Run the following command to verify kdump is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active kdump

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_mdmonitor_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the mdmonitor service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled mdmonitor
        Output should indicate the mdmonitor service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled mdmonitordisabled

        Run the following command to verify mdmonitor is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active mdmonitor

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_messagebus_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the messagebus service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled messagebus
        Output should indicate the messagebus service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled messagebusdisabled

        Run the following command to verify messagebus is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active messagebus

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_netconsole_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the netconsole service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled netconsole
        Output should indicate the netconsole service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled netconsoledisabled

        Run the following command to verify netconsole is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active netconsole

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_ntpdate_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the ntpdate service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled ntpdate
        Output should indicate the ntpdate service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled ntpdatedisabled

        Run the following command to verify ntpdate is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active ntpdate

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_oddjobd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the oddjobd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled oddjobd
        Output should indicate the oddjobd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled oddjobddisabled

        Run the following command to verify oddjobd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active oddjobd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_portreserve_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the portreserve service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled portreserve
        Output should indicate the portreserve service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled portreservedisabled

        Run the following command to verify portreserve is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active portreserve

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_psacct_enabled_question:question:1">
      <ns9:question_text>
          
        To check that the psacct service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled psacct
        Output should indicate the psacct service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled psacctdisabled

        Run the following command to verify psacct is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active psacct

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_qpidd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the qpidd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled qpidd
        Output should indicate the qpidd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled qpidddisabled

        Run the following command to verify qpidd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active qpidd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_quota_nld_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the quota_nld service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled quota_nld
        Output should indicate the quota_nld service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled quota_nlddisabled

        Run the following command to verify quota_nld is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active quota_nld

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rdisc_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the rdisc service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled rdisc
        Output should indicate the rdisc service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rdiscdisabled

        Run the following command to verify rdisc is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rdisc

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rhnsd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the rhnsd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled rhnsd
        Output should indicate the rhnsd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rhnsddisabled

        Run the following command to verify rhnsd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rhnsd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rhsmcertd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the rhsmcertd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled rhsmcertd
        Output should indicate the rhsmcertd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rhsmcertddisabled

        Run the following command to verify rhsmcertd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rhsmcertd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_saslauthd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the saslauthd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled saslauthd
        Output should indicate the saslauthd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled saslauthddisabled

        Run the following command to verify saslauthd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active saslauthd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_smartd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the smartd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled smartd
        Output should indicate the smartd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled smartddisabled

        Run the following command to verify smartd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active smartd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_sysstat_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the sysstat service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled sysstat
        Output should indicate the sysstat service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled sysstatdisabled

        Run the following command to verify sysstat is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active sysstat

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_crond_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
crond service:
        $ systemctl is-active crond
        If the service is running, it should return the following: active
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-disable_anacron_question:question:1">
      <ns9:question_text>
          
    Run the following command to determine if the cronie-anacron package is installed:
    $ rpm -q cronie-anacron
        
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_atd_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the atd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled atd
        Output should indicate the atd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled atddisabled

        Run the following command to verify atd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active atd

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_openssh-server_installed_question:question:1">
      <ns9:question_text>
          
    Run the following command to determine if the openssh-server package is installed:
    $ rpm -q openssh-server
        
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_sshd_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
sshd service:
        $ systemctl is-active sshd
        If the service is running, it should return the following: active
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_sshd_pub_key_question:question:1">
      <ns9:question_text>
          
    To check the permissions of /etc/ssh/*.pub, run the command:
    $ ls -l /etc/ssh/*.pub
    If properly configured, the output should indicate the following permissions:
    -rw-r--r--
        
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-file_permissions_sshd_private_key_question:question:1">
      <ns9:question_text>
          
    To check the permissions of /etc/ssh/*_key, run the command:
    $ ls -l /etc/ssh/*_key
    If properly configured, the output should indicate the following permissions:
    -rw-------
        
            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_allow_only_protocol2_question:question:1">
      <ns9:question_text>
To check which SSH protocol version is allowed, run the following command:
$ sudo grep Protocol /etc/ssh/sshd_config
If configured properly, output should be Protocol 2

            Is it the case that it is commented out or is not set correctly to Protocol 2?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_disable_gssapi_auth_question:question:1">
      <ns9:question_text>
To check if GSSAPIAuthentication is disabled or set correctly, run the following
command:
$ sudo grep GSSAPIAuthentication /etc/ssh/sshd_config
If configured properly, output should be no

            Is it the case that it is commented out or is not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_disable_kerb_auth_question:question:1">
      <ns9:question_text>
To check if KerberosAuthentication is disabled or set correctly, run the
following command:
$ sudo grep KerberosAuthentication /etc/ssh/sshd_config
If configured properly, output should be no

            Is it the case that it is commented out or is not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_enable_strictmodes_question:question:1">
      <ns9:question_text>
To check if StrictModes is enabled or set correctly, run the
following command:
$ sudo grep StrictModes /etc/ssh/sshd_config
If configured properly, output should be yes

            Is it the case that it is commented out or is not enabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_use_priv_separation_question:question:1">
      <ns9:question_text>
To check if UsePrivilegeSeparation is enabled or set correctly, run the
following command:
$ sudo grep UsePrivilegeSeparation /etc/ssh/sshd_config
If configured properly, output should be yes

            Is it the case that it is commented out or is not enabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_disable_compression_question:question:1">
      <ns9:question_text>
To check if compression is enabled or set correctly, run the
following command:
$ sudo grep Compression /etc/ssh/sshd_config
If configured properly, output should be no or delayed.

            Is it the case that it is commented out or is not set to no or delayed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_print_last_log_question:question:1">
      <ns9:question_text>
To check if PrintLastLog is enabled or set correctly, run the
following command:
$ sudo grep PrintLastLog /etc/ssh/sshd_config
If configured properly, output should be yes

            Is it the case that it is commented out or is not enabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_set_idle_timeout_question:question:1">
      <ns9:question_text>
Run the following command to see what the timeout interval is:
$ sudo grep ClientAliveInterval /etc/ssh/sshd_config
If properly configured, the output should be:
ClientAliveInterval 600

            Is it the case that it is commented out or not configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_set_keepalive_question:question:1">
      <ns9:question_text>
To ensure the SSH idle timeout will occur when the ClientAliveCountMax is set, run the following command:
$ sudo grep ClientAliveCountMax /etc/ssh/sshd_config
If properly configured, output should be:
ClientAliveCountMax 0

            Is it the case that it is commented out or not configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_disable_rhosts_question:question:1">
      <ns9:question_text>
            
    To determine how the SSH daemon's
    IgnoreRhosts
    option is set, run the following command:
    preserve$ sudo grep -i IgnoreRhosts /etc/ssh/sshd_config
      If no line, a commented line, or a line indicating the value
      yes is returned, then the required value is set.
    
          
            Is it the case that the required value is not set?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-disable_host_auth_question:question:1">
      <ns9:question_text>
            
    To determine how the SSH daemon's
    HostbasedAuthentication
    option is set, run the following command:
    preserve$ sudo grep -i HostbasedAuthentication /etc/ssh/sshd_config
      If no line, a commented line, or a line indicating the value
      no is returned, then the required value is set.
    
          
            Is it the case that the required value is not set?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-enable_x11_forwarding_question:question:1">
      <ns9:question_text>
            
    To determine how the SSH daemon's
    X11Forwarding
    option is set, run the following command:
    preserve$ sudo grep -i X11Forwarding /etc/ssh/sshd_config
      If a line indicating yes is returned, then the required value is set.
    
          
            Is it the case that the required value is not set?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_disable_root_login_question:question:1">
      <ns9:question_text>
            
    To determine how the SSH daemon's
    PermitRootLogin
    option is set, run the following command:
    preserve$ sudo grep -i PermitRootLogin /etc/ssh/sshd_config
      If a line indicating no is returned, then the required value is set.
    
          
            Is it the case that the required value is not set?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_disable_empty_passwords_question:question:1">
      <ns9:question_text>
            
    To determine how the SSH daemon's
    PermitEmptyPasswords
    option is set, run the following command:
    preserve$ sudo grep -i PermitEmptyPasswords /etc/ssh/sshd_config
      If no line, a commented line, or a line indicating the value
      no is returned, then the required value is set.
    
          
            Is it the case that the required value is not set?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_enable_warning_banner_question:question:1">
      <ns9:question_text>
            
    To determine how the SSH daemon's
    Banner
    option is set, run the following command:
    preserve$ sudo grep -i Banner /etc/ssh/sshd_config
      If a line indicating /etc/issue is returned, then the required value is set.
    
          
            Is it the case that the required value is not set?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_do_not_permit_user_env_question:question:1">
      <ns9:question_text>
To ensure users are not able to present environment daemons, run the following command:
$ sudo grep PermitUserEnvironment /etc/ssh/sshd_config
If properly configured, output should be:
PermitUserEnvironment no

            Is it the case that PermitUserEnvironment is not disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_use_approved_ciphers_question:question:1">
      <ns9:question_text>
Only FIPS-approved ciphers should be used.  To verify that only FIPS-approved
ciphers are in use, run the following command:
$ sudo grep Ciphers /etc/ssh/sshd_config
The output should contain only those ciphers which are FIPS-approved, namely,
aes128-ctr,aes192-ctr,aes256-ctr

            Is it the case that FIPS ciphers are not configured or the enabled ciphers are not FIPS-approved?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sshd_use_approved_macs_question:question:1">
      <ns9:question_text>
Only FIPS-approved MACs should be used.  To verify that only FIPS-approved
MACs are in use, run the following command:
$ sudo grep -i macs /etc/ssh/sshd_config
The output should contain only those MACs which are FIPS-approved, namely,
hmac-sha2-512 and hmac-sha2-256 hash functions.


            Is it the case that MACs option is commented out or not using FIPS-approved hash algorithms?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_sssd_installed_question:question:1">
      <ns9:question_text>
          
    Run the following command to determine if the sssd package is installed:
    $ rpm -q sssd
        
            Is it the case that the package is not installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_sssd_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
sssd service:
        $ systemctl is-active sssd
        If the service is running, it should return the following: active
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sssd_memcache_timeout_question:question:1">
      <ns9:question_text>
To verify that SSSD's in-memory cache expires after a day, run the following command:
$ sudo grep memcache_timeout /etc/sssd/sssd.conf
If configured properly, output should be memcache_timeout = 86400.

            Is it the case that it does not exist or is not configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sssd_offline_cred_expiration_question:question:1">
      <ns9:question_text>
To verify that SSSD expires offline credentials, run the following command:
$ sudo grep offline_credentials_expiration
If configured properly, output should be
offline_credentials_expiration = 1

            Is it the case that it does not exist or is not configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sssd_ssh_known_hosts_timeout_question:question:1">
      <ns9:question_text>
To verify that SSSD expires known SSH host keys, run the following command:
$ sudo grep ssh_known_hosts_timeout
If configured properly, output should be
ssh_known_hosts_timeout = 86400

            Is it the case that it does not exist or is not configured properly?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-xwindows_runlevel_setting_question:question:1">
      <ns9:question_text>
To verify the default target is multi-user, run the following command:
$ systemctl get-default
The output should show the following:
multi-user.target

            Is it the case that the X windows display server is running and/or has not been disabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_xorg-x11-server-common_removed_question:question:1">
      <ns9:question_text>
To ensure the X Windows package group is removed, run the following command:
$ rpm -qi xorg-x11-server-common
The output should be:
package xorg-x11-server-common is not installed

            Is it the case that the X Windows package group or xorg-x11-server-common has not be removed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_avahi-daemon_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the avahi-daemon service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled avahi-daemon
        Output should indicate the avahi-daemon service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled avahi-daemondisabled

        Run the following command to verify avahi-daemon is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active avahi-daemon

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_cups_disabled_question:question:1">
      <ns9:question_text>
          
        To check that the cups service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled cups
        Output should indicate the cups service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled cupsdisabled

        Run the following command to verify cups is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active cups

        If the service is not running the command will return the following output:
        inactive
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_dhcpd_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the dhcpd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled dhcpd
        Output should indicate the dhcpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled dhcpddisabled

        Run the following command to verify dhcpd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active dhcpd

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_dhcp_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the dhcp package is installed:
    $ rpm -q dhcp
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-sysconfig_networking_bootproto_ifcfg_question:question:1">
      <ns9:question_text>
To verify that DHCP is not being used, examine the following file for each interface:
# /etc/sysconfig/network-scripts/ifcfg-interface
Look for the following:
BOOTPROTO=none
and the following, substituting the appropriate values based on your site's addressing scheme:
NETMASK=255.255.255.0
IPADDR=192.168.1.2
GATEWAY=192.168.1.1

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_chronyd_or_ntpd_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
chronyd service:
        $ systemctl is-active chronyd
        If the service is running, it should return the following: active
          
        Run the following command to determine the current status of the
ntpd service:
        $ systemctl is-active ntpd
        If the service is running, it should return the following: active
        
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-chronyd_or_ntpd_specify_remote_server_question:question:1">
      <ns9:question_text>
To verify that a remote NTP service is configured for time synchronization,
open the following file:
/etc/chrony.conf in the case the system in question is
configured to use the chronyd as the NTP daemon (default setting)/etc/ntp.conf in the case the system in question is configured
to use the ntpd as the NTP daemon
In the file, there should be a section similar to the following:
server ntpserver

            Is it the case that this is not the case?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_postfix_enabled_question:question:1">
      <ns9:question_text>
          
        Run the following command to determine the current status of the
postfix service:
        $ systemctl is-active postfix
        If the service is running, it should return the following: active
        
            Is it the case that the system is not a cross domain solution and the service is not enabled?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_sendmail_removed_question:question:1">
      <ns9:question_text>
          
    Run the following command to determine if the sendmail package is installed:
    $ rpm -q sendmail
        
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-postfix_network_listening_disabled_question:question:1">
      <ns9:question_text>
Run the following command to ensure postfix accepts mail messages from only the local system:
$ grep inet_interfaces /etc/postfix/main.cf
If properly configured, the output should show only localhost.

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ldap_client_start_tls_question:question:1">
      <ns9:question_text>
To ensure LDAP is configured to use TLS for all transactions, run the following command:
$ grep start_tls /etc/nslcd.conf

            Is it the case that no lines are returned?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ldap_client_tls_cacertpath_question:question:1">
      <ns9:question_text>
To ensure TLS is configured with trust certificates, run the following command:
$ grep cert /etc/nslcd.conf

            Is it the case that there is no output, or the lines are commented out?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_openldap-servers_removed_question:question:1">
      <ns9:question_text>
To verify the openldap-servers package is not installed, 
run the following command:
$ rpm -q openldap-servers
The output should show the following:
package openldap-servers is not installed

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-nfs_no_anonymous_question:question:1">
      <ns9:question_text>
Inspect the mounts configured in /etc/exports. Each mount should specify a value
greater than UID_MAX and GID_MAX as defined in /etc/login.defs.

            Is it the case that anonuid or anongid are not set to a value greater than UID_MAX (for anonuid) and GID_MAX (for anongid)?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_nfs_disabled_question:question:1">
      <ns9:question_text>
It is prudent to ensure the nfs service is disabled in system boot, as well as 
not currently running.  First, run the following to verify the service is stopped:
$ service nfs status
If the service is stopped or disabled, it will return the following:
rpc.svcgssd is stopped
rpc.mountd is stopped
nfsd is stopped
rpc.rquotad is stopped
To verify that the nfs service is disabled, run the following command:
$ chkconfig --list nfs
If properly configured, the output should look like:
nfs                0:off    1:off    2:off    3:off    4:off    5:off    6:off

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_rpcsvcgssd_disabled_question:question:1">
      <ns9:question_text>
              
        To check that the rpcsvcgssd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled rpcsvcgssd
        Output should indicate the rpcsvcgssd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled rpcsvcgssddisabled

        Run the following command to verify rpcsvcgssd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active rpcsvcgssd

        If the service is not running the command will return the following output:
        inactive
            
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-mount_option_nodev_remote_filesystems_question:question:1">
      <ns9:question_text>
To verify the nodev option is configured for all NFS mounts, run the following command:
$ mount | grep nfs
All NFS mounts should show the nodev setting in parentheses.  This is not applicable if NFS is 
not implemented.

            Is it the case that the setting does not show?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-mount_option_nosuid_remote_filesystems_question:question:1">
      <ns9:question_text>
To verify the nosuid option is configured for all NFS mounts, run the following command:
$ mount | grep nfs
All NFS mounts should show the nosuid setting in parentheses.  This is not applicable if NFS is 
not implemented.

            Is it the case that the setting does not show?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-mount_option_krb_sec_remote_filesystems_question:question:1">
      <ns9:question_text>
To verify the sec option is configured for all NFS mounts, run the following command:
$ mount | grep "sec="
All NFS mounts should show the sec=krb5:krb5i:krb5p setting in parentheses.
This is not applicable if NFS is not implemented.

            Is it the case that the setting is not configured, has the 'sys' option added, or does not have all Kerberos options added?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-no_insecure_locks_exports_question:question:1">
      <ns9:question_text>
To verify insecure file locking has been disabled, run the following command:
$ grep insecure_locks /etc/exports

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-use_kerberos_security_all_exports_question:question:1">
      <ns9:question_text>
To verify the sec option is configured for all NFS mounts, run the following command:
$ grep "sec=" /etc/exports
All configured NFS exports should show the sec=krb5:krb5i:krb5p setting in parentheses.
This is not applicable if NFS is not implemented.

            Is it the case that the setting is not configured, has the 'sys' option added, or does not have all Kerberos options added?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_named_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the named service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled named
        Output should indicate the named service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled nameddisabled

        Run the following command to verify named is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active named

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_bind_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the bind package is installed:
    $ rpm -q bind
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_vsftpd_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the vsftpd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled vsftpd
        Output should indicate the vsftpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled vsftpddisabled

        Run the following command to verify vsftpd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active vsftpd

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_vsftpd_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the vsftpd package is installed:
    $ rpm -q vsftpd
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ftp_log_transactions_question:question:1">
      <ns9:question_text>
Find if logging is applied to the FTP daemon.

Procedures:

If vsftpd is started by xinetd the following command will indicate the xinetd.d startup file:
$ grep vsftpd /etc/xinetd.d/*
$ grep server_args vsftpd xinetd.d startup file
This will indicate the vsftpd config file used when starting through xinetd.
If the server_args line is missing or does not include the vsftpd configuration file, then the default config file (/etc/vsftpd/vsftpd.conf) is used.
$ sudo grep xferlog_enable vsftpd config file

            Is it the case that xferlog_enable is missing, or is not set to yes?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-ftp_present_banner_question:question:1">
      <ns9:question_text>
If FTP services are not installed, this is not applicable.

To verify this configuration, run the following command:
grep "banner_file" /etc/vsftpd/vsftpd.conf

The output should show the value of banner_file is set to /etc/issue, an example of which is shown below:
$ sudo grep "banner_file" /etc/vsftpd/vsftpd.conf
banner_file=/etc/issue

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_httpd_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the httpd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled httpd
        Output should indicate the httpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled httpddisabled

        Run the following command to verify httpd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active httpd

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_httpd_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the httpd package is installed:
    $ rpm -q httpd
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_dovecot_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the dovecot service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled dovecot
        Output should indicate the dovecot service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled dovecotdisabled

        Run the following command to verify dovecot is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active dovecot

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_dovecot_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the dovecot package is installed:
    $ rpm -q dovecot
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_zebra_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the zebra service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled zebra
        Output should indicate the zebra service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled zebradisabled

        Run the following command to verify zebra is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active zebra

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_quagga_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the quagga package is installed:
    $ rpm -q quagga
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_smb_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the smb service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled smb
        Output should indicate the smb service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled smbdisabled

        Run the following command to verify smb is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active smb

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_samba_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the samba package is installed:
    $ rpm -q samba
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-require_smb_client_signing_question:question:1">
      <ns9:question_text>
To verify that Samba clients running smbclient must use packet signing, run the following command:
$ grep signing /etc/samba/smb.conf
The output should show:
client signing = mandatory

            Is it the case that it is not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-mount_option_smb_client_signing_question:question:1">
      <ns9:question_text>
To verify that Samba clients using mount.cifs must use packet signing, run the following command:
$ grep sec /etc/fstab
The output should show either krb5i or ntlmv2i in use.

            Is it the case that it does not?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_squid_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the squid service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled squid
        Output should indicate the squid service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled squiddisabled

        Run the following command to verify squid is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active squid

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_squid_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the squid package is installed:
    $ rpm -q squid
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-service_snmpd_disabled_question:question:1">
      <ns9:question_text>
            
        To check that the snmpd service is disabled in system boot configuration, run the following command:
        $ systemctl is-enabled snmpd
        Output should indicate the snmpd service has either not been installed,
        or has been disabled at all runlevels, as shown in the example below:
        $ systemctl is-enabled snmpddisabled

        Run the following command to verify snmpd is not active (i.e. not running) through current runtime configuration:
        $ systemctl is-active snmpd

        If the service is not running the command will return the following output:
        inactive
          
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-package_net-snmp_removed_question:question:1">
      <ns9:question_text>
            
    Run the following command to determine if the net-snmp package is installed:
    $ rpm -q net-snmp
          
            Is it the case that the package is installed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-snmpd_use_newer_protocol_question:question:1">
      <ns9:question_text>
To ensure only SNMPv3 or newer is used, run the following command:
$ sudo grep 'rocommunity\|rwcommunity\|com2sec' /etc/snmp/snmpd.conf | grep -v "^#"
There should be no output.

            Is it the case that there is output?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-snmpd_not_default_password_question:question:1">
      <ns9:question_text>
To ensure the default password is not set, run the following command:
$ sudo grep -v "^#" /etc/snmp/snmpd.conf| grep -E 'public|private'
There should be no output.

            Is it the case that the default SNMP passwords public and private have not been changed or removed?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-met_inherently_generic_question:question:1">
      <ns9:question_text>RHEL7 supports this requirement and cannot be configured to be out of 
compliance. This is a permanent not a finding. 

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-met_inherently_auditing_question:question:1">
      <ns9:question_text>The RHEL7 auditing system supports this requirement and cannot be configured to be out of 
compliance. Every audit record in RHEL includes a timestamp, the operation attempted,
success or failure of the operation, the subject involved (executable/process),
the object involved (file/path), and security labels for the subject and object.
It also includes the ability to label events with custom key labels.  The auditing system
centralizes the recording of audit events for the entire system and includes
reduction (ausearch), reporting (aureport), and real-time
response (audispd) facilities.
This is a permanent not a finding. 

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-met_inherently_nonselected_question:question:1">
      <ns9:question_text>RHEL7 supports this requirement and cannot be configured to be out of 
compliance. This is a permanent not a finding. 

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-unmet_nonfinding_nonselected_scope_question:question:1">
      <ns9:question_text> 
RHEL7 cannot support this requirement without assistance from an external 
application, policy, or service. This requirement is NA. 

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-unmet_finding_nonselected_question:question:1">
      <ns9:question_text>
This is a permanent finding.

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-unmet_nonfinding_scope_question:question:1">
      <ns9:question_text> 
RHEL7 cannot support this requirement without assistance from an external 
application, policy, or service. This requirement is NA. 

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-update_process_question:question:1">
      <ns9:question_text>
Ask an administrator if a process exists to promptly and automatically apply OS
software updates.  If such a process does not exist, this is a finding.

If the OS update process limits automatic updates of software packages, where 
such updates would impede normal system operation, to scheduled maintenance 
windows, but still within IAVM-dictated timeframes, this is not a finding.

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-c2s_procedural_requirement_question:question:1">
      <ns9:question_text>TBD
            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
    <ns9:boolean_question id="ocil:ssg-c2s_met_inherently_question:question:1">
      <ns9:question_text>RHEL7 supports this requirement and cannot be configured to be out of
compliance. This is a permanent not a finding.

            Is it the case that ?
            </ns9:question_text>
    </ns9:boolean_question>
  </ns9:questions>
</ns9:ocil>
  </ns0:component>
  <ns0:component id="scap_org.open-scap_comp_ssg-rhel7-xccdf-1.2.xml" timestamp="2017-03-03T10:48:28">
    <ns10:Benchmark id="xccdf_org.ssgproject.content_benchmark_RHEL-7" resolved="1" style="SCAP_1.2" xml:lang="en-US">
  <ns10:status date="2017-03-03">draft</ns10:status>
  <ns10:title xml:lang="en-US">Guide to the Secure Configuration of CentOS Linux 7</ns10:title>
  <ns10:description xml:lang="en-US">This guide presents a catalog of security-relevant
configuration settings for CentOS Linux 7 formatted in the
eXtensible Configuration Checklist Description Format (XCCDF).  
<html:br />
<html:br />
Providing system administrators with such guidance informs them how to securely
configure systems under their control in a variety of network roles.  Policy
makers and baseline creators can use this catalog of settings, with its
associated references to higher-level security control catalogs, in order to
assist them in security baseline creation.  This guide is a <html:i>catalog, not a
checklist,</html:i> and satisfaction of every item is not likely to be possible or
sensible in many operational scenarios.  However, the XCCDF format enables
granular selection and adjustment of settings, and their association with OVAL
and OCIL content provides an automated checking capability.  Transformations of
this document, and its associated automated checking content, are capable of
providing baselines that meet a diverse set of policy objectives.  Some example
XCCDF <html:i>Profiles</html:i>, which are selections of items that form checklists and
can be used as baselines, are available with this guide.  They can be
processed, in an automated fashion, with tools that support the Security
Content Automation Protocol (SCAP).  The DISA STIG for CentOS Linux 7 is one example of
a baseline created from this guidance.
</ns10:description>
  <ns10:notice id="centos_warning"><html:div>
<html:p>This benchmark is a direct port of a <html:i>SCAP Security Guide </html:i> benchmark developed for <html:i>Red Hat Enterprise Linux</html:i>. It has been modified through an automated process to remove specific dependencies on <html:i>Red Hat Enterprise Linux</html:i> and to function with <html:i>CentOS</html:i>. The result is a generally useful <html:i>SCAP Security Guide</html:i> benchmark with the following caveats:</html:p>
<html:ul>
<html:li><html:i>CentOS</html:i> is not an exact copy of <html:i>Red Hat Enterprise Linux</html:i>. There may be configuration differences that produce false positives and/or false negatives. If this occurs please file a bug report.</html:li>

<html:li><html:i>CentOS</html:i> has its own build system, compiler options, patchsets, and is a community supported, non-commercial operating system. <html:i>CentOS</html:i> does not inherit certifications or evaluations from <html:i>Red Hat Enterprise Linux</html:i>. As such, some configuration rules (such as those requiring <html:i>FIPS 140-2</html:i> encryption) will continue to fail on <html:i>CentOS</html:i>.</html:li>
</html:ul>

<html:p>Members of the <html:i>CentOS</html:i> community are invited to participate in <html:a href="http://open-scap.org">OpenSCAP</html:a> and <html:a href="https://github.com/OpenSCAP/scap-security-guide">SCAP Security Guide</html:a> development. Bug reports and patches can be sent to GitHub: <html:a href="https://github.com/OpenSCAP/scap-security-guide">https://github.com/OpenSCAP/scap-security-guide</html:a>. The mailing list is at <html:a href="https://fedorahosted.org/mailman/listinfo/scap-security-guide">https://fedorahosted.org/mailman/listinfo/scap-security-guide</html:a>.</html:p></html:div></ns10:notice>
  <ns10:notice id="terms_of_use" xml:lang="en-US">Do not attempt to implement any of the settings in
this guide without first testing them in a non-operational environment. The
creators of this guidance assume no responsibility whatsoever for its use by
other parties, and makes no guarantees, expressed or implied, about its
quality, reliability, or any other characteristic.</ns10:notice>
  <ns10:front-matter xml:lang="en-US">
    <html:p>
      <ns12:svg enable-background="new 30 100 330 150" height="140px" id="Layer_1" version="1.1" viewBox="30 100 330 150" width="350px" x="0px" y="0px" xml:space="preserve">
        <ns12:g fill="#3A3B3B">
          <ns12:path d="m197.1 150.3s-10.1-1.2-14.4-1.2c-7.2 0-11.0 2.6-11.0 8.3 0 6.6 3.5 7.7 12.3 9.6 10.1 2.3 14.5 4.7 14.5 13.6 0 11.2-6.1 15.6-16.1 15.6-6.0 0-16.0-1.6-16.0-1.6l0.6-4.7s9.9 1.3 15.1 1.3c7.2 0 10.8-3.1 10.8-10.2 0-5.7-3.0-7.3-11.2-8.9-10.4-2.3-15.7-4.7-15.7-14.4 0-9.8 6.4-13.6 16.3-13.6 6.0 0 15.3 1.5 15.3 1.5l-0.5 4.8z" />
          <ns12:path d="m238.7 194.6c-3.6 0.7-9.1 1.5-13.9 1.5-15.1 0-18.5-9.2-18.5-25.9 0-17.1 3.3-26.1 18.5-26.1 5.2 0 10.7 1.0 13.9 1.6l-0.2 4.7c-3.3-0.6-9.2-1.3-13.1-1.3-11.2 0-13.2 6.7-13.2 21.1 0 14.1 1.8 20.8 13.4 20.8 4.1 0 9.5-0.7 13.0-1.3l0.2 4.8z" />
          <ns12:path d="m257.5 144.9h12.3l13.9 50.5h-5.6l-3.7-13.0h-21.6l-3.7 13.0h-5.5l13.9-50.5zm-3.4 32.5h19.1l-7.7-27.7h-3.8l-7.7 27.7z" />
          <ns12:path d="m297.2 178.4v17.0h-5.6v-50.5h18.5c11.0 0 16.1 5.3 16.1 16.3 0 11.0-5.1 17.2-16.1 17.2h-12.9zm12.8-5.0c7.4 0 10.4-4.5 10.4-12.3 0-7.7-3.1-11.3-10.4-11.3h-12.8v23.6h12.8z" />
        </ns12:g>
        <ns12:g fill="#676767">
          <ns12:path d="m176.8 211.2s-2.8-0.3-4.0-0.3c-1.5 0-2.2 0.5-2.2 1.4 0 0.9 0.5 1.2 2.8 1.9 2.9 0.9 3.8 1.8 3.8 4.0 0 3.0-2.0 4.3-4.7 4.3-1.9 0-4.5-0.6-4.5-0.6l0.3-2.1s2.7 0.4 4.1 0.4c1.5 0 2.1-0.7 2.1-1.8 0-0.8-0.5-1.2-2.4-1.8-3.1-0.9-4.2-1.9-4.2-4.1 0-2.8 1.9-4.0 4.6-4.0 1.8 0 4.5 0.5 4.5 0.5l-0.2 2.2z" />
          <ns12:path d="m180.6 208.7h8.8v2.4h-6.0v3.2h4.8v2.4h-4.9v3.3h6.0v2.4h-8.8v-13.6z" />
          <ns12:path d="m201.2 222.1c-0.9 0.2-2.7 0.5-4.0 0.5-4.2 0-5.2-2.3-5.2-7.0 0-5.2 1.2-7.0 5.2-7.0 1.4 0 3.1 0.3 4.0 0.5l-0.1 2.2c-0.9-0.1-2.6-0.3-3.5-0.3-2.1 0-2.8 0.7-2.8 4.6 0 3.7 0.5 4.6 2.8 4.6 0.9 0 2.6-0.2 3.4-0.3l0.1 2.3z" />
          <ns12:path d="m209.5 220.2c1.6 0 2.4-0.8 2.4-2.4v-9.1h2.8v9.0c0 3.4-1.8 4.8-5.2 4.8-3.4 0-5.2-1.4-5.2-4.8v-9.0h2.8v9.1c0 1.6 0.8 2.4 2.4 2.4z" />
          <ns12:path d="m221.3 217.8v4.6h-2.8v-13.6h5.3c3.1 0 4.8 1.4 4.8 4.5 0 1.9-0.8 3.1-2.0 3.9l1.9 5.2h-3.0l-1.6-4.6h-2.7zm2.5-6.7h-2.5v4.3h2.6c1.4 0 1.9-1.0 1.9-2.2 0-1.3-0.7-2.2-2.0-2.2z" />
          <ns12:path d="m231.9 208.7h2.8v13.6h-2.8v-13.6z" />
          <ns12:path d="m237.4 208.7h10.0v2.4h-3.6v11.2h-2.8v-11.2h-3.6v-2.4z" />
          <ns12:path d="m255.7 222.3h-2.8v-5.5l-4.2-8.1h3.1l2.5 5.4 2.5-5.4h3.1l-4.2 8.1v5.5z" />
          <ns12:path d="m273.4 215.1h4.0v7.1s-2.9 0.5-4.6 0.5c-4.4 0-5.6-2.5-5.6-7.0 0-5.0 1.4-7.0 5.5-7.0 2.1 0 4.7 0.6 4.7 0.6l-0.1 2.1s-2.4-0.3-4.2-0.3c-2.4 0-3.1 0.8-3.1 4.6 0 3.6 0.5 4.6 3.0 4.6 0.8 0 1.7-0.1 1.7-0.1v-2.6h-1.2v-2.4z" />
          <ns12:path d="m286 220.2c1.6 0 2.4-0.8 2.4-2.4v-9.1h2.8v9.0c0 3.4-1.8 4.8-5.2 4.8s-5.2-1.4-5.2-4.8v-9.0h2.8v9.1c0 1.6 0.8 2.4 2.4 2.4z" />
          <ns12:path d="m295.0 208.7h2.8v13.6h-2.8v-13.6z" />
          <ns12:path d="m301.8 222.3v-13.6h4.6c4.7 0 5.8 2.0 5.6 6.5 0 4.6-0.9 7.1-5.8 7.1h-4.6zm4.6-11.2h-1.8v8.8h1.8c2.7 0 2.9-1.6 2.9-4.7 0-3.0-0.3-4.1-3.0-4.1z" />
          <ns12:path d="m315.5 208.7h8.8v2.4h-6.0v3.2h4.8v2.4h-4.8v3.3h6.0v2.4h-8.8v-13.6z" />
        </ns12:g>
        <ns12:path d="m116.0 204.9h-2.8c-1.5 0-2.8 1.2-2.8 2.7v19.2c0 1.5 1.3 2.7 2.8 2.7h27.9c1.5 0 2.8-1.2 2.8-2.7v-19.2c0-1.5-1.3-2.7-2.8-2.7h-2.8v-8.2c0-6.1-5.0-11.0-11.2-11.0-6.2 0-11.2 4.9-11.2 11.0v8.2zm5.6-8.2c0-3.0 2.5-5.5 5.6-5.4 3.1 0 5.6 2.4 5.6 5.5v8.2h-11.2v-8.2z" fill="#6D0B2B" />
        <ns12:g fill="#AD1D3F">
          <ns12:path d="m106.4 214.7c-16.4 11.4-37.5 7.8-50.0-3.4l11.9-11.7c2.3-1.9 3.4-5.4 1.2-8.8-0.1-0.1-6.7-11.0 2.3-19.8 7.3-7.2 17.8-5.8 23.3-0.3 3.2 3.1 4.9 7.1 4.9 11.4v0.1c0 4.3-1.8 8.5-5.1 11.7-4.0 3.9-9.6 5.4-15.4 4.1-2.1-0.5-4.3 0.8-4.8 2.9-0.5 2.1 0.8 4.2 2.9 4.7 8.4 2.0 16.9-0.3 22.8-6.1 4.9-4.8 7.5-10.9 7.4-17.4-0.0-6.3-2.6-12.3-7.3-16.8-8.2-8.1-23.8-10.3-34.5 0.3-10.7 10.5-6.6 23.8-3.7 28.8l-12.8 12.6c-2.9 2.9-2.3 6.6-0.2 8.7 15.4 15.2 38.7 17.9 56.9 8.2l-0.0-9.1z" />
          <ns12:path d="m43.9 188.4c-1.1-7.5-1.1-21.8 11.2-33.9 8.0-7.9 18.5-12.0 29.5-11.7 10.2 0.3 20.1 4.5 27.1 11.4 7.6 7.4 11.8 17.3 11.9 27.8v0.1c1.16-0.3 2.4-0.4 3.6-0.4 1.5 0 2.9 0.2 4.3 0.6 0-0.1 0.0-0.2 0.0-0.3-0.1-12.5-5.2-24.3-14.2-33.2-8.4-8.3-20.2-13.3-32.4-13.7-13.2-0.5-25.8 4.5-35.4 14.0-9.1 8.9-14.0 20.8-14.0 33.3 0 2.4 0.2 4.8 0.5 7.2 0.6 4.0 1.8 8.1 3.7 12.2 0.9 2.0 3.2 2.8 5.2 1.9 2.0-0.9 2.9-3.1 2.0-5.1-1.5-3.3-2.6-6.8-3.1-10.1z" />
        </ns12:g>
        <ns12:circle cx="127.26" cy="218.49" fill="#fff" r="3.233" />
      </ns12:svg>
    </html:p>
  </ns10:front-matter>
  <ns10:rear-matter xml:lang="en-US">Red Hat and Red Hat Enterprise  Linux are either registered
trademarks or trademarks of Red Hat, Inc. in the United States and other
countries. All other names are registered trademarks or trademarks of their
respective companies.</ns10:rear-matter>
  <ns10:platform idref="cpe:/o:redhat:enterprise_linux:7" />
  <ns10:platform idref="cpe:/o:centos:centos:7" />
  <ns10:platform idref="cpe:/o:redhat:enterprise_linux:7::client" />
  <ns10:platform idref="cpe:/o:redhat:enterprise_linux:7::computenode" />
  <ns10:version update="https://github.com/OpenSCAP/scap-security-guide/releases/latest">0.1.30</ns10:version>
  <ns10:metadata>
    <dc:publisher>SCAP Security Guide Project</dc:publisher>
    <dc:creator>SCAP Security Guide Project</dc:creator>
    <dc:contributor>Gabe Alford</dc:contributor>
    <dc:contributor>Christopher Anderson</dc:contributor>
    <dc:contributor>Jeff Blank</dc:contributor>
    <dc:contributor>Blake Burkhart</dc:contributor>
    <dc:contributor>Frank Caviggia</dc:contributor>
    <dc:contributor>Eric Christensen</dc:contributor>
    <dc:contributor>Caleb Cooper</dc:contributor>
    <dc:contributor>Nick Crawford</dc:contributor>
    <dc:contributor>Maura Dailey</dc:contributor>
    <dc:contributor>Greg Elin</dc:contributor>
    <dc:contributor>Andrew Gilmore</dc:contributor>
    <dc:contributor>Jeremiah Jahn</dc:contributor>
    <dc:contributor>Luke Kordell</dc:contributor>
    <dc:contributor>J&#225;n Lieskovsk&#253;</dc:contributor>
    <dc:contributor>&#352;imon Luka&#353;&#237;k</dc:contributor>
    <dc:contributor>Michael McConachie</dc:contributor>
    <dc:contributor>Rodney Mercer</dc:contributor>
    <dc:contributor>Brian Millett</dc:contributor>
    <dc:contributor>Michael Moseley</dc:contributor>
    <dc:contributor>Joe Nall</dc:contributor>
    <dc:contributor>Michele Newman</dc:contributor>
    <dc:contributor>Michael Palmiotto</dc:contributor>
    <dc:contributor>Kenneth Peeples</dc:contributor>
    <dc:contributor>Martin Preisler</dc:contributor>
    <dc:contributor>Rick Renshaw</dc:contributor>
    <dc:contributor>Willy Santos</dc:contributor>
    <dc:contributor>Satoru Satoh</dc:contributor>
    <dc:contributor>Ray Shaw</dc:contributor>
    <dc:contributor>Spencer Shimko</dc:contributor>
    <dc:contributor>Francisco Slavin</dc:contributor>
    <dc:contributor>Dave Smith</dc:contributor>
    <dc:contributor>Kevin Spargur</dc:contributor>
    <dc:contributor>Kenneth Stailey</dc:contributor>
    <dc:contributor>Leland Steinke</dc:contributor>
    <dc:contributor>Paul Tittle</dc:contributor>
    <dc:contributor>Jeb Trayer</dc:contributor>
    <dc:contributor>Shawn Wells</dc:contributor>
    <dc:contributor>Jan &#268;ern&#253;</dc:contributor>
    <dc:contributor>Zbyn&#283;k Moravec</dc:contributor>
    <dc:contributor>Michal &#352;ruba&#345;</dc:contributor>
    <dc:contributor>Jean-Baptiste Donnette</dc:contributor>
    <dc:contributor>Philippe Thierry</dc:contributor>
    <dc:source>https://github.com/OpenSCAP/scap-security-guide/releases/latest</dc:source>
  </ns10:metadata>
  <ns10:model system="urn:xccdf:scoring:default" />
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_standard">
    <ns10:title xml:lang="en-US">Standard System Security Profile</ns10:title>
    <ns10:description xml:lang="en-US">This profile contains rules to ensure standard security baseline of CentOS Linux 7 system.
Regardless of your system's workload all of these checks should pass.</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_sgid" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_suid" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_world_writable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_root_path_dirs_no_write" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disk_partitioning" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_aide" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_additional_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_daemon_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_coredumps" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_execshield_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_nx" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_selinux" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_logins" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_account_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-pam" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality_pwquality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_locking_out_password_attempts" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_set_password_hashing_algorithm" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-physical" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_bootloader" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_console_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-banners" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-kernel" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_host_parameters" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_host_and_router_parameters" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-wireless" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_wireless_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6_autoconfig" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_firewalld_activation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ruleset_modifications" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipsec" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_logging" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_sending_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_auditing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_auditd_data_retention" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_auditd_configure_rules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_audit_time_rules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_audit_dac_actions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_obsolete" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_inetd_and_xinetd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_telnet" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_r_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nis" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_tftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_talk" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_base" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_cron_and_at" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ssh" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ssh_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ntp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_and_rpc" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_clients" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_pci-dss">
    <ns10:title xml:lang="en-US">PCI-DSS v3 Control Baseline for CentOS Linux 7</ns10:title>
    <ns10:description xml:lang="en-US">This is a *draft* profile for PCI-DSS v3</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_ownership_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_hids" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_files_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_files_ownership" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_files_groupownership" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_logrotate_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_unique_name" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_disable_post_pw_expiration" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_activation_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_mode_blank" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_smartcard_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_userowner_shadow_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_groupowner_shadow_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_shadow" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_user_owner_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_group_owner_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_libreswan_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disk_partitioning" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_daemon_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_coredumps" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_execshield_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_nx" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_selinux" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_logins" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-session" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_console_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-banners" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-kernel" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_host_parameters" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_host_and_router_parameters" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-wireless" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_wireless_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6_autoconfig" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_firewalld_activation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ruleset_modifications" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_sending_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_obsolete" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_inetd_and_xinetd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_telnet" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_r_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nis" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_tftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_talk" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_base" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_cron_and_at" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_and_rpc" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_clients" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" selector="4" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" selector="90" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="6" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="1800" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" selector="7" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minclass" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="90" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" selector="rhel" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_C2S">
    <ns10:title xml:lang="en-US">C2S for CentOS Linux 7</ns10:title>
    <ns10:description xml:lang="en-US">This profile demonstrates compliance against the
U.S. Government Commercial Cloud Services (C2S) baseline.

This baseline was inspired by the Center for Internet Security
(CIS) CentOS Linux 7 Benchmark, v1.1.0 - 04-02-2015.
For the SCAP Security Guide project to remain in compliance with
CIS' terms and conditions, specifically Restrictions(8), note
there is no representation or claim that the C2S profile will
ensure a system is in compliance or consistency with the CIS
baseline.
</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_tmp" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_tmp_nodev" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_tmp_noexec" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_var_tmp_bind" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_home" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_nodev_nonroot_local_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_freevxfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_jffs2_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_hfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_hfsplus_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_squashfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_udf_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rhnsd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_state" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_setroubleshoot_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_mcstrans_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_user_owner_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_group_owner_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_users_coredumps" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypbind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_tftp-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_tftp_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_avahi-daemon_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_cups_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_dhcp_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_openldap-servers_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_nfslock_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rpcgssd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rpcbind_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rpcidmapd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rpcsvcgssd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_bind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_vsftpd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_httpd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_dovecot_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_samba_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_squid_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_net-snmp_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_postfix_network_listening_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_secure_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_secure_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_log_martians" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_log_martians" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_ignore_bogus_error_responses" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_rp_filter" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_ra" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_ipv6_disable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_dccp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsyslog_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsyslog_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_files_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_tcp" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_udp" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_limit_user_access" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_warning_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_retry" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_direct_root_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_additional_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_nx" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_storage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_account_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-session" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_console_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-banners" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ruleset_modifications" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipsec" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_state" selector="enforcing" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" selector="targeted" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" selector="027" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_secure_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_secure_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_log_martians_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_log_martians_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_rp_filter_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_rp_filter_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_ra_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_ra_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" selector="20" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" selector="email" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" selector="root" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" selector="halt" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" selector="keep_logs" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="5_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" selector="14" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="90" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_common">
    <ns10:title xml:lang="en-US">Common Profile for General-Purpose Systems</ns10:title>
    <ns10:description xml:lang="en-US">This profile contains items common to general-purpose desktop and server installations.</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsyslog_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsyslog_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_abrtd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_atd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ntpdate_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_oddjobd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_qpidd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rdisc_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_updating" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_integrity" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_aide" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rpm_verification" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_additional_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_daemon_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_coredumps" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_execshield_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_nx" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_selinux" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_logins" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_storage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_account_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-pam" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality_pwquality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_locking_out_password_attempts" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_set_password_hashing_algorithm" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-session" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-physical" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_bootloader" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_console_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-banners" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-kernel" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_host_parameters" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_host_and_router_parameters" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-wireless" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_wireless_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6_autoconfig" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_firewalld_activation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ruleset_modifications" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipsec" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_sending_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_auditd_data_retention" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_obsolete" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_inetd_and_xinetd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_telnet" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_r_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nis" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_tftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_talk" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ssh" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ssh_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ntp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_and_rpc" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_clients" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_stig-rhel7-workstation-upstream">
    <ns10:title override="true" xml:lang="en-US">STIG for CentOS Linux 7 Workstation</ns10:title>
    <ns10:description override="true" xml:lang="en-US">This is a *draft* profile for STIG. This profile is being developed under the DoD consensus model to become a STIG in coordination with DISA FSO.</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_screen_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_require_singleuser_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_interactive_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_debug-shell_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_direct_root_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_securetty_root_login_console_only" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_restrict_serial_port_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_assign_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_retry" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_flush" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_in_bios" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_nousb_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_disable_usb_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_xinetd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_telnet_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rexec_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsh_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rlogin_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_rsh_trust_files" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ypbind_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypbind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_macs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_state" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_all_devicefiles_labeled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_ungroupowned" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_files_unowned_by_user" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_hids" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_antivirus" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_max_concurrent_login_sessions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_minimum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_tmout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_encrypt_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_tmp" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_home" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minclass" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_difok" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxclassrepeat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_disable_post_pw_expiration" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_temp_expire_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_banner_etc_issue" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_warning_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ftp_present_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_network_disable_ddns_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_libreswan_approved_tunnels" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_compression" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_gssapi_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_kerb_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_strictmodes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_priv_separation" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_x11_forwarding" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_krb_sec_remote_filesystems" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_use_kerberos_security_all_exports" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_tftp-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_zebra_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_snmpd_not_default_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_kdump_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_ctrlaltdel_reboot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_login_banner_text" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_activation_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_ctrlaltdel_reboot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_xwindows_runlevel_setting" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" selector="15" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="604800" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" selector="6" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" selector="rotate" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" selector="email" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" selector="single" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" selector="root" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" selector="rhel" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_state" selector="enforcing" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" selector="targeted" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" selector="022" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" selector="10" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="60" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_tmout" selector="10_min" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_difok" selector="8" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minclass" selector="4" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_inactivity_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" selector="0" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_login_banner_text" selector="dod_default" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_stig-rhel7-server-gui-upstream">
    <ns10:title override="true" xml:lang="en-US">STIG for CentOS Linux 7 Server Running GUIs</ns10:title>
    <ns10:description override="true" xml:lang="en-US">This is a *draft* profile for STIG. This profile is being developed under the DoD consensus model to become a STIG in coordination with DISA FSO.</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_screen_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_require_singleuser_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_interactive_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_debug-shell_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_direct_root_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_securetty_root_login_console_only" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_restrict_serial_port_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_assign_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_retry" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_flush" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_in_bios" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_nousb_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_disable_usb_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_xinetd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_telnet_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rexec_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsh_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rlogin_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_rsh_trust_files" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ypbind_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypbind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_macs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_state" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_all_devicefiles_labeled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_ungroupowned" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_files_unowned_by_user" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_hids" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_antivirus" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_max_concurrent_login_sessions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_minimum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_tmout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_encrypt_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_tmp" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_home" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minclass" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_difok" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxclassrepeat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_disable_post_pw_expiration" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_temp_expire_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_banner_etc_issue" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_warning_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ftp_present_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_network_disable_ddns_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_libreswan_approved_tunnels" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_compression" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_gssapi_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_kerb_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_strictmodes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_priv_separation" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_x11_forwarding" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_krb_sec_remote_filesystems" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_use_kerberos_security_all_exports" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_tftp-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_zebra_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_snmpd_not_default_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_kdump_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_ctrlaltdel_reboot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_login_banner_text" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_activation_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_ctrlaltdel_reboot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_xwindows_runlevel_setting" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" selector="15" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="604800" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" selector="6" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" selector="rotate" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" selector="email" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" selector="single" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" selector="root" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" selector="rhel" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_state" selector="enforcing" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" selector="targeted" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" selector="022" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" selector="10" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="60" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_tmout" selector="10_min" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_difok" selector="8" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minclass" selector="4" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_inactivity_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" selector="0" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_login_banner_text" selector="dod_default" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_stig-rhel7-server-upstream">
    <ns10:title override="true" xml:lang="en-US">STIG for CentOS Linux 7 Server</ns10:title>
    <ns10:description override="true" xml:lang="en-US">This is a *draft* profile for STIG. This profile is being developed under the DoD consensus model to become a STIG in coordination with DISA FSO.</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_screen_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_require_singleuser_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_interactive_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_debug-shell_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_direct_root_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_securetty_root_login_console_only" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_restrict_serial_port_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_assign_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_retry" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_flush" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_in_bios" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_nousb_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_disable_usb_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_xinetd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_telnet_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rexec_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsh_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rlogin_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_rsh_trust_files" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ypbind_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypbind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_macs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_state" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_all_devicefiles_labeled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_ungroupowned" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_files_unowned_by_user" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_hids" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_antivirus" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_max_concurrent_login_sessions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_minimum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_tmout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_encrypt_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_tmp" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_home" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minclass" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_difok" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxclassrepeat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_disable_post_pw_expiration" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_temp_expire_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_banner_etc_issue" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_warning_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ftp_present_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_network_disable_ddns_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_libreswan_approved_tunnels" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_compression" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_gssapi_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_kerb_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_strictmodes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_priv_separation" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_xwindows_runlevel_setting" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_x11_forwarding" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_krb_sec_remote_filesystems" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_use_kerberos_security_all_exports" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_tftp-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_zebra_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_snmpd_not_default_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_kdump_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_ctrlaltdel_reboot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" selector="15" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="604800" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" selector="6" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" selector="rotate" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" selector="email" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" selector="single" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" selector="root" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" selector="rhel" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_state" selector="enforcing" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" selector="targeted" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" selector="022" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" selector="10" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="60" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_tmout" selector="10_min" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_difok" selector="8" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_login_banner_text" selector="dod_default" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minclass" selector="4" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" selector="2" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_inactivity_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" selector="0" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_ospp-rhel7-server">
    <ns10:title xml:lang="en-US">United States Government Configuration Baseline (USGCB / STIG)</ns10:title>
    <ns10:description override="true" xml:lang="en-US">This is a *draft* profile for NIAP OSPP v4.0. This profile is being developed under the National Information Assurance Partnership. The scope of this profile is to configure CentOS Linux 7 against the NIAP Protection Profile for General Purpose Operating Systems v4.0. The NIAP OSPP profile also serves as a working draft for USGCB submission against CentOS7 Server.</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_screen_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_require_singleuser_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_interactive_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_debug-shell_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_direct_root_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_securetty_root_login_console_only" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_restrict_serial_port_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_assign_password" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_pam_retry" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_flush" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_in_bios" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_nousb_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_disable_usb_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_xinetd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_telnet_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rexec_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsh_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rlogin_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_rsh_trust_files" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ypbind_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypbind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_talk_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_macs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_state" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_all_devicefiles_labeled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_ungroupowned" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_files_unowned_by_user" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_hids" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_antivirus" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_max_concurrent_login_sessions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_minimum_age_login_defs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_tmout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_encrypt_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_important_account_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_account_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-banners" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6_autoconfig" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-uncommon" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipsec" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_tftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_base" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_and_rpc" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_clients" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" selector="15" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="5_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="604800" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" selector="6" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" selector="rotate" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" selector="email" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" selector="single" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" selector="root" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" selector="rhel" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_state" selector="enforcing" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" selector="targeted" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" selector="022" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" selector="10" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="60" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_tmout" selector="10_min" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_nist-cl-il-al">
    <ns10:title override="true" xml:lang="en-US">CNSSI 1253 Low/Low/Low Control Baseline for CentOS Linux 7</ns10:title>
    <ns10:description override="true" xml:lang="en-US">This profile follows the Committee on National Security Systems Instruction
(CNSSI) No. 1253, "Security Categorization and Control Selection for National Security
Systems" on security controls to meet low confidentiality, low integrity, and low
assurance."</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsyslog_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsyslog_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_temp_expire_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_disable_post_pw_expiration" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_state" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rdisc_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_secure_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_secure_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_rp_filter" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_oddjobd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_ownership_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_userowner_shadow_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_groupowner_shadow_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_shadow" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_gshadow" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_gshadow" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_gshadow" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_ownership_library_dirs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_binary_dirs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_ownership_binary_dirs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_world_writable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_files_unowned_by_user" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_ungroupowned" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dir_perms_world_writable_system_owned" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_files_ownership" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_files_groupownership" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_securetty_root_login_console_only" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_restrict_serial_port_logins" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_banner_etc_issue" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_login_banner_text" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_activation_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_mode_blank" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_log_martians" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_xinetd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_telnet_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rexec_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rsh_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rlogin_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_rsh_trust_files" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ypbind_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_tftp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_tftp_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_tftpd_uses_secure_mode" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_abrtd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_kdump_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_netconsole_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_ntpdate_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_portreserve_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_qpidd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rhnsd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_saslauthd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_in_bios" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_nousb_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bios_disable_usb_boot" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_automount" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_psacct_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_kernel_ipv6_disable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_network_ipv6_disable_rpc" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_network_disable_zeroconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_network_sniffer_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_dccp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_ignore_bogus_error_responses" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_freevxfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_jffs2_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_hfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_hfsplus_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_squashfs_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_udf_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_thumbnailers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_nodev_nonroot_local_partitions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_tmp_nodev" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_tmp_noexec" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_mount_option_var_tmp_bind" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_cups_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_cups_disable_browsing" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_cups_disable_printserver" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_dhcpd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_dhcp_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysconfig_networking_bootproto_ifcfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_avahi-daemon_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_named_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_bind_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_openldap-servers_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_sendmail_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_acpid_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_atd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_certmonger_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_cgconfig_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_cgred_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_cpupower_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_irqbalance_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_mdmonitor_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_messagebus_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_quota_nld_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_rhsmcertd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_smartd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_sysstat_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_httpd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_httpd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_vsftpd_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_vsftpd_removed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_updating" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_additional_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_coredumps" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_execshield_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_nx" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_storage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality_pwquality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_set_password_hashing_algorithm" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-session" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-physical" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_bootloader" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_console_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipsec" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_talk" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_and_rpc" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_clients" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" selector="40" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_state" selector="enforcing" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" selector="targeted" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_secure_redirects_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" selector="022" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="3" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="900" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_inactivity_timeout_value" selector="15_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_login_banner_text" selector="usgcb_default" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_source_route_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" selector="disabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_log_martians_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_secure_redirects_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" selector="enabled" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" selector="enabled" />
  </ns10:Profile>
  <ns10:Profile id="xccdf_org.ssgproject.content_profile_cjis-rhel7-server">
    <ns10:title xml:lang="en-US">Criminal Justice Information Services (CJIS) Security Policy</ns10:title>
    <ns10:description override="true" xml:lang="en-US">This is a *draft* profile for CJIS v5.4. The scope of this profile is to configure CentOS Linux 7 against the U. S. Department of Justice, FBI CJIS Security Policy.
</ns10:description>
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_ownership_var_log_audit" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_account_unique_name" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_userowner_shadow_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_groupowner_shadow_file" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_shadow" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_group" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_owner_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_groupowner_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_permissions_etc_passwd" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_user_owner_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_file_group_owner_grub2_cfg" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_activation_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_mode_blank" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_enable_warning_banner" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_dccp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_disable_prelink" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_build_database" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="true" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_remediation_functions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_general-principles" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-minimize-software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-separate-servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-use-security-tools" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_principle-least-privilege" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_how-to-use" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-read-sections-completely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-test-non-production" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-root-shell-assumed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-formatting-conventions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_intro-reboot-required" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disk_partitioning" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_additional_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mcafee_security_software" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_fips" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_login_screen" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_system_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_network_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_remote_access_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gnome_media_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sudo" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_partitions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_permissions_within_important_dirs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_daemon_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_coredumps" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_execshield_settings" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_enable_nx" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_selinux" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_logins" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_expiration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_password_quality_pwquality" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_locking_out_password_attempts" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-session" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_root_paths" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_user_umask" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_console_screen_locking" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smart_card_login" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_accounts-banners" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_gui_login_banner" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_ipv6" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_ipv6_autoconfig" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_network-ipsec" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_logging" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_sending_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_log_rotation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_obsolete" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_inetd_and_xinetd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_telnet" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_r_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nis" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_tftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_talk" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_base" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_cron_and_at" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_restrict_at_cron_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_sssd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_xwindows" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disable_avahi_group" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_avahi_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dhcp_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ntp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mail" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_harden_os" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_configuration" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_client" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_openldap_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_and_rpc" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfs_services" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_clients" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_nfsd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_mounting_remote_filesystems" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_nfs_configuring_servers" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_exports_restrictively" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_export_filesystems_read_only" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dns_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_isolation" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_dedicated" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_protection" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dns_server_partition_with_views" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_use_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_restrict_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_limit_users" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_ftp_configure_firewall" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_http" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_installing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_securing_httpd" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_core_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_basic_authentication" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_optional_components" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_directory_restrictions" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_modules_improve_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_php_securely" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_configure_firewalld" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_httpd_chroot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_imap" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configure_dovecot" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_routing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_quagga" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_configuring_samba" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_smb_disable_printing" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_proxy" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_squid" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_disabling_snmp_service" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_snmp_configure_server" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_srg_support" selected="false" />
    <ns10:select idref="xccdf_org.ssgproject.content_group_c2s_support" selected="false" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_password_minlen_login_defs" selector="8" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" selector="90" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" selector="10" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" selector="5" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" selector="600" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" selector="5_minutes" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" selector="1" />
    <ns10:refine-value idref="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" selector="1" />
  </ns10:Profile>
  <ns10:Group id="xccdf_org.ssgproject.content_group_remediation_functions">
    <ns10:title xml:lang="en-US">Remediation functions used by the SCAP Security Guide Project</ns10:title>
    <ns10:description xml:lang="en-US">XCCDF form of the various remediation functions as used by
remediation scripts from the SCAP Security Guide Project</ns10:description>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to fix syscall audit rule for given system call</ns10:title>
      <ns10:description xml:lang="en-US">Function to fix syscall audit rule for given system call. It is
based on example audit syscall rule definitions as outlined in
/usr/share/doc/audit-2.3.7/stig.rules file provided with the audit package. It
will combine multiple system calls belonging to the same syscall group into one
audit rule (rather than to create audit rule per different system call) to
avoid audit infrastructure performance penalty in the case of
'one-audit-rule-definition-per-one-system-call'. See:

    https://www.redhat.com/archives/linux-audit/2014-November/msg00009.html

for further details.

Expects five arguments (each of them is required) in the form of:
  * audit tool                          tool used to load audit rules,
                                        either 'auditctl', or 'augenrules
  * audit rules' pattern                audit rule skeleton for same syscall
  * syscall group                       greatest common string this rule shares
                                        with other rules from the same group
  * architecture                        architecture this rule is intended for
  * full form of new rule to add        expected full form of audit rule as to
                                        be added into audit.rules file

Note: The 2-th up to 4-th arguments are used to determine how many existing
audit rules will be inspected for resemblance with the new audit rule
(5-th argument) the function is going to add. The rule's similarity check
is performed to optimize audit.rules definition (merge syscalls of the same
group into one rule) to avoid the "single-syscall-per-audit-rule" performance
penalty.

Example call:

  PATTERN="-a always,exit -F arch=$ARCH -S .* -F auid&gt;=500 -F auid!=4294967295 -k delete"
  # Use escaped BRE regex to specify rule group
  GROUP="\(rmdir\|unlink\|rename\)"
  FULL_RULE="-a always,exit -F arch=$ARCH -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=500 -F auid!=4294967295 -k delete"
  fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
</ns10:description>
      <ns10:value>
function fix_audit_syscall_rule {

# Load function arguments into local variables
local tool="$1"
local pattern="$2"
local group="$3"
local arch="$4"
local full_rule="$5"

# Check sanity of the input
if [ $# -ne "5" ]
then
        echo "Usage: fix_audit_syscall_rule 'tool' 'pattern' 'group' 'arch' 'full rule'"
        echo "Aborting."
        exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
#  Tool used to load audit rules | Rule already defined  |  Audit rules file to inspect    |
# -----------------------------------------------------------------------------------------
#        auditctl                |     Doesn't matter    |  /etc/audit/audit.rules         |
# -----------------------------------------------------------------------------------------
#        augenrules              |          Yes          |  /etc/audit/rules.d/*.rules     |
#        augenrules              |          No           |  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
#
declare -a files_to_inspect

# First check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] &amp;&amp; [ "$tool" != 'augenrules' ]
then
        echo "Unknown audit rules loading tool: $1. Aborting."
        echo "Use either 'auditctl' or 'augenrules'!"
        exit 1
# If audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# file to the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
        files_to_inspect=("${files_to_inspect[@]}" '/etc/audit/audit.rules' )
# If audit tool is 'augenrules', then check if the audit rule is defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to the list for inspection
# If rule isn't defined yet, add '/etc/audit/rules.d/$key.rules' to the list for inspection
elif [ "$tool" == 'augenrules' ]
then
        # Extract audit $key from audit rule so we can use it later
        key=$(expr "$full_rule" : '.*-k[[:space:]]\([^[:space:]]\+\)')
        # Check if particular audit rule is already defined
        IFS=$'\n' matches=($(sed -s -n -e "/${pattern}/!d" -e "/${arch}/!d" -e "/${group}/!d;F" /etc/audit/rules.d/*.rules))
        # Reset IFS back to default
        unset $IFS
        for match in "${matches[@]}"
        do
                files_to_inspect=("${files_to_inspect[@]}" "${match}")
        done
        # Case when particular rule isn't defined in /etc/audit/rules.d/*.rules yet
        if [ ${#files_to_inspect[@]} -eq "0" ]
        then
                files_to_inspect="/etc/audit/rules.d/$key.rules"
                if [ ! -e "$files_to_inspect" ]
                then
                        touch "$files_to_inspect"
                        chmod 0640 "$files_to_inspect"
                fi
        fi
fi

#
# Indicator that we want to append $full_rule into $audit_file by default
local append_expected_rule=0

for audit_file in "${files_to_inspect[@]}"
do

        # Filter existing $audit_file rules' definitions to select those that:
        # * follow the rule pattern, and
        # * meet the hardware architecture requirement, and
        # * are current syscall group specific
        IFS=$'\n' existing_rules=($(sed -e "/${pattern}/!d" -e "/${arch}/!d" -e "/${group}/!d"  "$audit_file"))
        # Reset IFS back to default
        unset $IFS

        # Process rules found case-by-case
        for rule in "${existing_rules[@]}"
        do
                # Found rule is for same arch &amp; key, but differs (e.g. in count of -S arguments)
                if [ "${rule}" != "${full_rule}" ]
                then
                        # If so, isolate just '(-S \w)+' substring of that rule
                        rule_syscalls=$(echo $rule | grep -o -P '(-S \w+ )+')
                        # Check if list of '-S syscall' arguments of that rule is subset
                        # of '-S syscall' list of expected $full_rule
                        if grep -q -- "$rule_syscalls" &lt;&lt;&lt; "$full_rule"
                        then
                                # Rule is covered (i.e. the list of -S syscalls for this rule is
                                # subset of -S syscalls of $full_rule =&gt; existing rule can be deleted
                                # Thus delete the rule from audit.rules &amp; our array
                                sed -i -e "/$rule/d" "$audit_file"
                                existing_rules=("${existing_rules[@]//$rule/}")
                        else
                                # Rule isn't covered by $full_rule - it besides -S syscall arguments
                                # for this group contains also -S syscall arguments for other syscall
                                # group. Example: '-S lchown -S fchmod -S fchownat' =&gt; group='chown'
                                # since 'lchown' &amp; 'fchownat' share 'chown' substring
                                # Therefore:
                                # * 1) delete the original rule from audit.rules
                                # (original '-S lchown -S fchmod -S fchownat' rule would be deleted)
                                # * 2) delete the -S syscall arguments for this syscall group, but
                                # keep those not belonging to this syscall group
                                # (original '-S lchown -S fchmod -S fchownat' would become '-S fchmod'
                                # * 3) append the modified (filtered) rule again into audit.rules
                                # if the same rule not already present
                                #
                                # 1) Delete the original rule
                                sed -i -e "/$rule/d" "$audit_file"
                                # 2) Delete syscalls for this group, but keep those from other groups
                                # Convert current rule syscall's string into array splitting by '-S' delimiter
                                IFS=$'-S' read -a rule_syscalls_as_array &lt;&lt;&lt; "$rule_syscalls"
                                # Reset IFS back to default
                                unset $IFS
                                # Declare new empty string to hold '-S syscall' arguments from other groups
                                new_syscalls_for_rule=''
                                # Walk through existing '-S syscall' arguments
                                for syscall_arg in "${rule_syscalls_as_array[@]}"
                                do
                                        # Skip empty $syscall_arg values
                                        if [ "$syscall_arg" == '' ]
                                        then
                                                continue
                                        fi
                                        # If the '-S syscall' doesn't belong to current group add it to the new list
                                        # (together with adding '-S' delimiter back for each of such item found)
                                        if grep -q -v -- "$group" &lt;&lt;&lt; "$syscall_arg"
                                        then
                                                new_syscalls_for_rule="$new_syscalls_for_rule -S $syscall_arg"
                                        fi
                                done
                                # Replace original '-S syscall' list with the new one for this rule
                                updated_rule=${rule//$rule_syscalls/$new_syscalls_for_rule}
                                # Squeeze repeated whitespace characters in rule definition (if any) into one
                                updated_rule=$(echo "$updated_rule" | tr -s '[:space:]')
                                # 3) Append the modified / filtered rule again into audit.rules
                                #    (but only in case it's not present yet to prevent duplicate definitions)
                                if ! grep -q -- "$updated_rule" "$audit_file"
                                then
                                        echo "$updated_rule" &gt;&gt; "$audit_file"
                                fi
                        fi
                else
                        # $audit_file already contains the expected rule form for this
                        # architecture &amp; key =&gt; don't insert it second time
                        append_expected_rule=1
                fi
        done

        # We deleted all rules that were subset of the expected one for this arch &amp; key.
        # Also isolated rules containing system calls not from this system calls group.
        # Now append the expected rule if it's not present in $audit_file yet
        if [[ ${append_expected_rule} -eq "0" ]]
        then
                echo "$full_rule" &gt;&gt; "$audit_file"
        fi
done

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to fix audit file system object watch rule for given path</ns10:title>
      <ns10:description xml:lang="en-US">Function to fix audit file system object watch rule for given path:
  * if rule exists, also verifies the -w bits match the requirements
  * if rule doesn't exist yet, appends expected rule form to $files_to_inspect
    audit rules file, depending on the tool which was used to load audit rules

Expects four arguments (each of them is required) in the form of:
  * audit tool                          tool used to load audit rules,
                                        either 'auditctl', or 'augenrules'
  * path                                value of -w audit rule's argument
  * required access bits                value of -p audit rule's argument
  * key                                 value of -k audit rule's argument

Example call:

  fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
</ns10:description>
      <ns10:value>
function fix_audit_watch_rule {

# Load function arguments into local variables
local tool="$1"
local path="$2"
local required_access_bits="$3"
local key="$4"

# Check sanity of the input
if [ $# -ne "4" ]
then
        echo "Usage: fix_audit_watch_rule 'tool' 'path' 'bits' 'key'"
        echo "Aborting."
        exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
# Tool used to load audit rules | Rule already defined  |  Audit rules file to inspect    |
# -----------------------------------------------------------------------------------------
#       auditctl                |     Doesn't matter    |  /etc/audit/audit.rules         |
# -----------------------------------------------------------------------------------------
#       augenrules              |          Yes          |  /etc/audit/rules.d/*.rules     |
#       augenrules              |          No           |  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
declare -a files_to_inspect

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] &amp;&amp; [ "$tool" != 'augenrules' ]
then
        echo "Unknown audit rules loading tool: $1. Aborting."
        echo "Use either 'auditctl' or 'augenrules'!"
        exit 1
# If the audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# into the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
        files_to_inspect=("${files_to_inspect[@]}" '/etc/audit/audit.rules')
# If the audit is 'augenrules', then check if rule is already defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to list of files for inspection.
# If rule isn't defined, add '/etc/audit/rules.d/$key.rules' to list of files for inspection.
elif [ "$tool" == 'augenrules' ]
then
        # Case when particular audit rule is already defined in some of /etc/audit/rules.d/*.rules file
        # Get pair -- filepath : matching_row into @matches array
        IFS=$'\n' matches=($(grep -P "[\s]*-w[\s]+$path" /etc/audit/rules.d/*.rules))
        # Reset IFS back to default
        unset $IFS
        # For each of the matched entries
        for match in "${matches[@]}"
        do
                # Extract filepath from the match
                rulesd_audit_file=$(echo $match | cut -f1 -d ':')
                # Append that path into list of files for inspection
                files_to_inspect=("${files_to_inspect[@]}" "$rulesd_audit_file")
        done
        # Case when particular audit rule isn't defined yet
        if [ ${#files_to_inspect[@]} -eq "0" ]
        then
                # Append '/etc/audit/rules.d/$key.rules' into list of files for inspection
                files_to_inspect="/etc/audit/rules.d/$key.rules"
                # If the $key.rules file doesn't exist yet, create it with correct permissions
                if [ ! -e "$files_to_inspect" ]
                then
                        touch "$files_to_inspect"
                        chmod 0640 "$files_to_inspect"
                fi
        fi
fi

# Finally perform the inspection and possible subsequent audit rule
# correction for each of the files previously identified for inspection
for audit_rules_file in "${files_to_inspect[@]}"
do

        # Check if audit watch file system object rule for given path already present
        if grep -q -P -- "[\s]*-w[\s]+$path" "$audit_rules_file"
        then
                # Rule is found =&gt; verify yet if existing rule definition contains
                # all of the required access type bits

                # Escape slashes in path for use in sed pattern below
                local esc_path=${path//$'/'/$'\/'}
                # Define BRE whitespace class shortcut
                local sp="[[:space:]]"
                # Extract current permission access types (e.g. -p [r|w|x|a] values) from audit rule
                current_access_bits=$(sed -ne "s/$sp*-w$sp\+$esc_path$sp\+-p$sp\+\([rxwa]\{1,4\}\).*/\1/p" "$audit_rules_file")
                # Split required access bits string into characters array
                # (to check bit's presence for one bit at a time)
                for access_bit in $(echo "$required_access_bits" | grep -o .)
                do
                        # For each from the required access bits (e.g. 'w', 'a') check
                        # if they are already present in current access bits for rule.
                        # If not, append that bit at the end
                        if ! grep -q "$access_bit" &lt;&lt;&lt; "$current_access_bits"
                        then
                                # Concatenate the existing mask with the missing bit
                                current_access_bits="$current_access_bits$access_bit"
                        fi
                done
                # Propagate the updated rule's access bits (original + the required
                # ones) back into the /etc/audit/audit.rules file for that rule
                sed -i "s/\($sp*-w$sp\+$esc_path$sp\+-p$sp\+\)\([rxwa]\{1,4\}\)\(.*\)/\1$current_access_bits\3/" "$audit_rules_file"
        else
                # Rule isn't present yet. Append it at the end of $audit_rules_file file
                # with proper key

                echo "-w $path -p $required_access_bits -k $key" &gt;&gt; "$audit_rules_file"
        fi
done
}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_package_command" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to to install or uninstall packages on RHEL and Fedora systems</ns10:title>
      <ns10:description xml:lang="en-US">Function to install or uninstall packages on RHEL and Fedora systems.

Example Call(s):

  package_command install aide
  package_command remove telnet-server
</ns10:description>
      <ns10:value>
function package_command {

# Load function arguments into local variables
local package_operation=$1
local package=$2

# Check sanity of the input
if [ $# -ne "2" ]
then
  echo "Usage: package_command 'install/uninstall' 'rpm_package_name"
  echo "Aborting."
  exit 1
fi

# If dnf is installed, use dnf; otherwise, use yum
if [ -f "/usr/bin/dnf" ] ; then
  install_util="/usr/bin/dnf"
else
  install_util="/usr/bin/yum"
fi

if [ "$package_operation" != 'remove' ] ; then
  # If the rpm is not installed, install the rpm
  if ! /bin/rpm -q --quiet $package; then
    $install_util -y $package_operation $package
  fi
else
  # If the rpm is installed, uninstall the rpm
  if /bin/rpm -q --quiet $package; then
    $install_util -y $package_operation $package
  fi
fi

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_service_command" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to enable/disable and start/stop services on RHEL
and Fedora systems</ns10:title>
      <ns10:description xml:lang="en-US">Function to enable/disable and start/stop services on RHEL and
Fedora systems.

Example Call(s):

  service_command enable bluetooth
  service_command disable bluetooth.service

  Using xinetd:
  service_command disable rsh.socket xinetd=rsh
</ns10:description>
      <ns10:value>
function service_command {

# Load function arguments into local variables
local service_state=$1
local service=$2
local xinetd=$(echo $3 | cut -d'=' -f2)

# Check sanity of the input
if [ $# -lt "2" ]
then
  echo "Usage: service_command 'enable/disable' 'service_name.service'"
  echo
  echo "To enable or disable xinetd services add \'xinetd=service_name\'"
  echo "as the last argument"
  echo "Aborting."
  exit 1
fi

# If systemctl is installed, use systemctl command; otherwise, use the service/chkconfig commands
if [ -f "/usr/bin/systemctl" ] ; then
  service_util="/usr/bin/systemctl"
else
  service_util="/sbin/service"
  chkconfig_util="/sbin/chkconfig"
fi

# If disable is not specified in arg1, set variables to enable services.
# Otherwise, variables are to be set to disable services.
if [ "$service_state" != 'disable' ] ; then
  service_state="enable"
  service_operation="start"
  chkconfig_state="on"
else
  service_state="disable"
  service_operation="stop"
  chkconfig_state="off"
fi

# If chkconfig_util is not empty, use chkconfig/service commands.
if ! [ "x$chkconfig_util" = x ] ; then
  $service_util $service $service_operation
  $chkconfig_util --level 0123456 $service $chkconfig_state
else
  $service_util $service_operation $service
  $service_util $service_state $service
fi

# Test if local variable xinetd is empty using non-bashism.
# If empty, then xinetd is not being used.
if ! [ "x$xinetd" = x ] ; then
  grep -qi disable /etc/xinetd.d/$xinetd &amp;&amp; \

  if ! [ "$service_operation" != 'disable' ] ; then
    sed -i "s/disable.*/disable         = no/gI" /etc/xinetd.d/$xinetd
  else
    sed -i "s/disable.*/disable         = yes/gI" /etc/xinetd.d/$xinetd
  fi
fi

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_perform_audit_rules_privileged_commands_remediation" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to perform remediation for 'audit_rules_privileged_commands' rule</ns10:title>
      <ns10:description xml:lang="en-US">Function to perform remediation for 'audit_rules_privileged_commands' rule

Expects two arguments:

  audit_tool            tool used to load audit rules
                        One of 'auditctl' or 'augenrules'

  min_auid              Minimum original ID the user logged in with
                        '500' for RHEL-6 and before, '1000' for RHEL-7 and after.

Example Call(s):

  perform_audit_rules_privileged_commands_remediation "auditctl" "500"
  perform_audit_rules_privileged_commands_remediation "augenrules" "1000"
</ns10:description>
      <ns10:value>
function perform_audit_rules_privileged_commands_remediation {
#
# Load function arguments into local variables
local tool="$1"
local min_auid="$2"

# Check sanity of the input
if [ $# -ne "2" ]
then
        echo "Usage: perform_audit_rules_privileged_commands_remediation 'auditctl | augenrules' '500 | 1000'"
        echo "Aborting."
        exit 1
fi

declare -a files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] &amp;&amp; [ "$tool" != 'augenrules' ]
then
        echo "Unknown audit rules loading tool: $1. Aborting."
        echo "Use either 'auditctl' or 'augenrules'!"
        exit 1
# If the audit tool is 'auditctl', then:
# * add '/etc/audit/audit.rules'to the list of files to be inspected,
# * specify '/etc/audit/audit.rules' as the output audit file, where
#   missing rules should be inserted
elif [ "$tool" == 'auditctl' ]
then
        files_to_inspect=("/etc/audit/audit.rules")
        output_audit_file="/etc/audit/audit.rules"
#
# If the audit tool is 'augenrules', then:
# * add '/etc/audit/rules.d/*.rules' to the list of files to be inspected
#   (split by newline),
# * specify /etc/audit/rules.d/privileged.rules' as the output file, where
#   missing rules should be inserted
elif [ "$tool" == 'augenrules' ]
then
        IFS=$'\n' files_to_inspect=($(find /etc/audit/rules.d -maxdepth 1 -type f -name *.rules -print))
        output_audit_file="/etc/audit/rules.d/privileged.rules"
fi

# Obtain the list of SUID/SGID binaries on the particular system (split by newline)
# into privileged_binaries array
IFS=$'\n' privileged_binaries=($(find / -xdev -type f -perm -4000 -o -type f -perm -2000 2&gt;/dev/null))

# Keep list of SUID/SGID binaries that have been already handled within some previous iteration
declare -a sbinaries_to_skip=()

# For each found sbinary in privileged_binaries list
for sbinary in "${privileged_binaries[@]}"
do

        # Replace possible slash '/' character in sbinary definition so we could use it in sed expressions below
        sbinary_esc=${sbinary//$'/'/$'\/'}
        # Check if this sbinary wasn't already handled in some of the previous iterations
        # Return match only if whole sbinary definition matched (not in the case just prefix matched!!!)
        if [[ $(sed -ne "/${sbinary_esc}$/p" &lt;&lt;&lt; ${sbinaries_to_skip[@]}) ]]
        then
                # If so, don't process it second time &amp; go to process next sbinary
                continue
        fi

        # Reset the counter of inspected files when starting to check
        # presence of existing audit rule for new sbinary
        local count_of_inspected_files=0

        # For each audit rules file from the list of files to be inspected
        for afile in "${files_to_inspect[@]}"
        do

                # Search current audit rules file's content for match. Match criteria:
                # * existing rule is for the same SUID/SGID binary we are currently processing (but
                #   can contain multiple -F path= elements covering multiple SUID/SGID binaries)
                # * existing rule contains all arguments from expected rule form (though can contain
                #   them in arbitrary order)

                base_search=$(sed -e "/-a always,exit/!d" -e "/-F path=${sbinary_esc}$/!d"   \
                                  -e "/-F path=[^[:space:]]\+/!d" -e "/-F perm=.*/!d"       \
                                  -e "/-F auid&gt;=${min_auid}/!d" -e "/-F auid!=4294967295/!d"  \
                                  -e "/-k privileged/!d" $afile)

                # Increase the count of inspected files for this sbinary
                count_of_inspected_files=$((count_of_inspected_files + 1))

                # Define expected rule form for this binary
                expected_rule="-a always,exit -F path=${sbinary} -F perm=x -F auid&gt;=${min_auid} -F auid!=4294967295 -k privileged"

                # Require execute access type to be set for existing audit rule
                exec_access='x'

                # Search current audit rules file's content for presence of rule pattern for this sbinary
                if [[ $base_search ]]
                then

                        # Current audit rules file already contains rule for this binary =&gt;
                        # Store the exact form of found rule for this binary for further processing
                        concrete_rule=$base_search

                        # Select all other SUID/SGID binaries possibly also present in the found rule
                        IFS=$'\n' handled_sbinaries=($(grep -o -e "-F path=[^[:space:]]\+" &lt;&lt;&lt; $concrete_rule))
                        IFS=$' ' handled_sbinaries=(${handled_sbinaries[@]//-F path=/})

                        # Merge the list of such SUID/SGID binaries found in this iteration with global list ignoring duplicates
                        sbinaries_to_skip=($(for i in "${sbinaries_to_skip[@]}" "${handled_sbinaries[@]}"; do echo $i; done | sort -du))

                        # Separate concrete_rule into three sections using hash '#'
                        # sign as a delimiter around rule's permission section borders
                        concrete_rule=$(echo $concrete_rule | sed -n "s/\(.*\)\+\(-F perm=[rwax]\+\)\+/\1#\2#/p")

                        # Split concrete_rule into head, perm, and tail sections using hash '#' delimiter
                        IFS=$'#' read rule_head rule_perm rule_tail &lt;&lt;&lt;  "$concrete_rule"

                        # Extract already present exact access type [r|w|x|a] from rule's permission section
                        access_type=${rule_perm//-F perm=/}

                        # Verify current permission access type(s) for rule contain 'x' (execute) permission
                        if ! grep -q "$exec_access" &lt;&lt;&lt; "$access_type"
                        then

                                # If not, append the 'x' (execute) permission to the existing access type bits
                                access_type="$access_type$exec_access"
                                # Reconstruct the permissions section for the rule
                                new_rule_perm="-F perm=$access_type"
                                # Update existing rule in current audit rules file with the new permission section
                                sed -i "s#${rule_head}\(.*\)${rule_tail}#${rule_head}${new_rule_perm}${rule_tail}#" $afile

                        fi

                # If the required audit rule for particular sbinary wasn't found yet, insert it under following conditions:
                #
                # * in the "auditctl" mode of operation insert particular rule each time
                #   (because in this mode there's only one file -- /etc/audit/audit.rules to be inspected for presence of this rule),
                #
                # * in the "augenrules" mode of operation insert particular rule only once and only in case we have already
                #   searched all of the files from /etc/audit/rules.d/*.rules location (since that audit rule can be defined
                #   in any of those files and if not, we want it to be inserted only once into /etc/audit/rules.d/privileged.rules file)
                #
                elif [ "$tool" == "auditctl" ] || [[ "$tool" == "augenrules" &amp;&amp; $count_of_inspected_files -eq "${#files_to_inspect[@]}" ]]
                then

                        # Current audit rules file's content doesn't contain expected rule for this
                        # SUID/SGID binary yet =&gt; append it
                        echo $expected_rule &gt;&gt; $output_audit_file
                fi

        done

done

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_populate" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to populate environment variables needed for unit testing</ns10:title>
      <ns10:description xml:lang="en-US">The populate function isn't directly used by SSG at the moment but it can
ba used for testing purposes (to verify proper work of the remediation script directly
from the shell).</ns10:description>
      <ns10:value>
function populate {
# Code to populate environment variables needed (for unit testing)
if [ -z "${!1}" ]; then
    echo "$1 is not defined. Exiting."
    exit
fi
}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_rhel6_perform_audit_adjtimex_settimeofday_stime_remediation" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function for the 'adjtimex', 'settimeofday', and 'stime'
audit system calls on Red Hat Enterprise Linux 6</ns10:title>
      <ns10:description xml:lang="en-US">Perform the remediation for the 'adjtimex', 'settimeofday', and 'stime' audit
# system calls on Red Hat Enterprise Linux 6 OS</ns10:description>
      <ns10:value>
function fix_audit_syscall_rule {

# Load function arguments into local variables
local tool="$1"
local pattern="$2"
local group="$3"
local arch="$4"
local full_rule="$5"

# Check sanity of the input
if [ $# -ne "5" ]
then
        echo "Usage: fix_audit_syscall_rule 'tool' 'pattern' 'group' 'arch' 'full rule'"
        echo "Aborting."
        exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
# 
# -----------------------------------------------------------------------------------------
#  Tool used to load audit rules | Rule already defined  |  Audit rules file to inspect    |
# -----------------------------------------------------------------------------------------
#        auditctl                |     Doesn't matter    |  /etc/audit/audit.rules         |
# -----------------------------------------------------------------------------------------
#        augenrules              |          Yes          |  /etc/audit/rules.d/*.rules     |
#        augenrules              |          No           |  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
#
declare -a files_to_inspect

# First check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] &amp;&amp; [ "$tool" != 'augenrules' ]
then
        echo "Unknown audit rules loading tool: $1. Aborting."
        echo "Use either 'auditctl' or 'augenrules'!"
        exit 1
# If audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# file to the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
        files_to_inspect=("${files_to_inspect[@]}" '/etc/audit/audit.rules' )
# If audit tool is 'augenrules', then check if the audit rule is defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to the list for inspection
# If rule isn't defined yet, add '/etc/audit/rules.d/$key.rules' to the list for inspection
elif [ "$tool" == 'augenrules' ]
then
        # Extract audit $key from audit rule so we can use it later
        key=$(expr "$full_rule" : '.*-k[[:space:]]\([^[:space:]]\+\)')
        # Check if particular audit rule is already defined
        IFS=$'\n' matches=($(sed -s -n -e "/${pattern}/!d" -e "/${arch}/!d" -e "/${group}/!d;F" /etc/audit/rules.d/*.rules))
        # Reset IFS back to default
        unset $IFS
        for match in "${matches[@]}"
        do
                files_to_inspect=("${files_to_inspect[@]}" "${match}")
        done
        # Case when particular rule isn't defined in /etc/audit/rules.d/*.rules yet
        if [ ${#files_to_inspect[@]} -eq "0" ]
        then
                files_to_inspect="/etc/audit/rules.d/$key.rules"
                if [ ! -e "$files_to_inspect" ]
                then
                        touch "$files_to_inspect"
                        chmod 0640 "$files_to_inspect"
                fi
        fi
fi

#
# Indicator that we want to append $full_rule into $audit_file by default
local append_expected_rule=0

for audit_file in "${files_to_inspect[@]}"
do

        # Filter existing $audit_file rules' definitions to select those that:
        # * follow the rule pattern, and
        # * meet the hardware architecture requirement, and
        # * are current syscall group specific
        IFS=$'\n' existing_rules=($(sed -e "/${pattern}/!d" -e "/${arch}/!d" -e "/${group}/!d"  "$audit_file"))
        # Reset IFS back to default
        unset $IFS

        # Process rules found case-by-case
        for rule in "${existing_rules[@]}"
        do
                # Found rule is for same arch &amp; key, but differs (e.g. in count of -S arguments)
                if [ "${rule}" != "${full_rule}" ]
                then
                        # If so, isolate just '(-S \w)+' substring of that rule
                        rule_syscalls=$(echo $rule | grep -o -P '(-S \w+ )+')
                        # Check if list of '-S syscall' arguments of that rule is subset
                        # of '-S syscall' list of expected $full_rule
                        if grep -q -- "$rule_syscalls" &lt;&lt;&lt; "$full_rule"
                        then
                                # Rule is covered (i.e. the list of -S syscalls for this rule is
                                # subset of -S syscalls of $full_rule =&gt; existing rule can be deleted
                                # Thus delete the rule from audit.rules &amp; our array
                                sed -i -e "/$rule/d" "$audit_file"
                                existing_rules=("${existing_rules[@]//$rule/}")
                        else
                                # Rule isn't covered by $full_rule - it besides -S syscall arguments
                                # for this group contains also -S syscall arguments for other syscall
                                # group. Example: '-S lchown -S fchmod -S fchownat' =&gt; group='chown'
                                # since 'lchown' &amp; 'fchownat' share 'chown' substring
                                # Therefore:
                                # * 1) delete the original rule from audit.rules
                                # (original '-S lchown -S fchmod -S fchownat' rule would be deleted)
                                # * 2) delete the -S syscall arguments for this syscall group, but
                                # keep those not belonging to this syscall group
                                # (original '-S lchown -S fchmod -S fchownat' would become '-S fchmod'
                                # * 3) append the modified (filtered) rule again into audit.rules
                                # if the same rule not already present
                                #
                                # 1) Delete the original rule
                                sed -i -e "/$rule/d" "$audit_file"
                                # 2) Delete syscalls for this group, but keep those from other groups
                                # Convert current rule syscall's string into array splitting by '-S' delimiter
                                IFS=$'-S' read -a rule_syscalls_as_array &lt;&lt;&lt; "$rule_syscalls"
                                # Reset IFS back to default
                                unset $IFS
                                # Declare new empty string to hold '-S syscall' arguments from other groups
                                new_syscalls_for_rule=''
                                # Walk through existing '-S syscall' arguments
                                for syscall_arg in "${rule_syscalls_as_array[@]}"
                                do
                                        # Skip empty $syscall_arg values
                                        if [ "$syscall_arg" == '' ]
                                        then
                                                continue
                                        fi
                                        # If the '-S syscall' doesn't belong to current group add it to the new list
                                        # (together with adding '-S' delimiter back for each of such item found)
                                        if grep -q -v -- "$group" &lt;&lt;&lt; "$syscall_arg"
                                        then
                                                new_syscalls_for_rule="$new_syscalls_for_rule -S $syscall_arg"
                                        fi
                                done
                                # Replace original '-S syscall' list with the new one for this rule
                                updated_rule=${rule//$rule_syscalls/$new_syscalls_for_rule}
                                # Squeeze repeated whitespace characters in rule definition (if any) into one
                                updated_rule=$(echo "$updated_rule" | tr -s '[:space:]')
                                # 3) Append the modified / filtered rule again into audit.rules
                                #    (but only in case it's not present yet to prevent duplicate definitions)
                                if ! grep -q -- "$updated_rule" "$audit_file"
                                then
                                        echo "$updated_rule" &gt;&gt; "$audit_file"
                                fi
                        fi
                else
                        # $audit_file already contains the expected rule form for this
                        # architecture &amp; key =&gt; don't insert it second time
                        append_expected_rule=1
                fi
        done

        # We deleted all rules that were subset of the expected one for this arch &amp; key.
        # Also isolated rules containing system calls not from this system calls group.
        # Now append the expected rule if it's not present in $audit_file yet
        if [[ ${append_expected_rule} -eq "0" ]]
        then
                echo "$full_rule" &gt;&gt; "$audit_file"
        fi
done

}

function rhel6_perform_audit_adjtimex_settimeofday_stime_remediation {

# Perform the remediation for the 'adjtimex', 'settimeofday', and 'stime' audit
# system calls on Red Hat Enterprise Linux 6 OS
#
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
        PATTERN="-a always,exit -F arch=${ARCH} -S .* -k *"
        # Create expected audit group and audit rule form for particular system call &amp; architecture
        if [ ${ARCH} = "b32" ]
        then
                # stime system call is known at 32-bit arch (see e.g "$ ausyscall i386 stime" 's output)
                # so append it to the list of time group system calls to be audited
                GROUP="\(adjtimex\|settimeofday\|stime\)"
                FULL_RULE="-a always,exit -F arch=${ARCH} -S adjtimex -S settimeofday -S stime -k audit_time_rules"
        elif [ ${ARCH} = "b64" ]
        then
                # stime system call isn't known at 64-bit arch (see "$ ausyscall x86_64 stime" 's output)
                # therefore don't add it to the list of time group system calls to be audited
                GROUP="\(adjtimex\|settimeofday\)"
                FULL_RULE="-a always,exit -F arch=${ARCH} -S adjtimex -S settimeofday -k audit_time_rules"
        fi
        # Perform the remediation itself
        fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function for the 'adjtimex', 'settimeofday', and 'stime'
audit system calls on Red Hat Enterprise Linux 7 or Fedora</ns10:title>
      <ns10:description xml:lang="en-US">Perform the remediation for the 'adjtimex', 'settimeofday', and
'stime' audit system calls on Red Hat Enterprise Linux 7 or Fedora OSes</ns10:description>
      <ns10:value>
function fix_audit_syscall_rule {

# Load function arguments into local variables
local tool="$1"
local pattern="$2"
local group="$3"
local arch="$4"
local full_rule="$5"

# Check sanity of the input
if [ $# -ne "5" ]
then
        echo "Usage: fix_audit_syscall_rule 'tool' 'pattern' 'group' 'arch' 'full rule'"
        echo "Aborting."
        exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
# 
# -----------------------------------------------------------------------------------------
#  Tool used to load audit rules | Rule already defined  |  Audit rules file to inspect    |
# -----------------------------------------------------------------------------------------
#        auditctl                |     Doesn't matter    |  /etc/audit/audit.rules         |
# -----------------------------------------------------------------------------------------
#        augenrules              |          Yes          |  /etc/audit/rules.d/*.rules     |
#        augenrules              |          No           |  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
#
declare -a files_to_inspect

# First check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] &amp;&amp; [ "$tool" != 'augenrules' ]
then
        echo "Unknown audit rules loading tool: $1. Aborting."
        echo "Use either 'auditctl' or 'augenrules'!"
        exit 1
# If audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# file to the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
        files_to_inspect=("${files_to_inspect[@]}" '/etc/audit/audit.rules' )
# If audit tool is 'augenrules', then check if the audit rule is defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to the list for inspection
# If rule isn't defined yet, add '/etc/audit/rules.d/$key.rules' to the list for inspection
elif [ "$tool" == 'augenrules' ]
then
        # Extract audit $key from audit rule so we can use it later
        key=$(expr "$full_rule" : '.*-k[[:space:]]\([^[:space:]]\+\)')
        # Check if particular audit rule is already defined
        IFS=$'\n' matches=($(sed -s -n -e "/${pattern}/!d" -e "/${arch}/!d" -e "/${group}/!d;F" /etc/audit/rules.d/*.rules))
        # Reset IFS back to default
        unset $IFS
        for match in "${matches[@]}"
        do
                files_to_inspect=("${files_to_inspect[@]}" "${match}")
        done
        # Case when particular rule isn't defined in /etc/audit/rules.d/*.rules yet
        if [ ${#files_to_inspect[@]} -eq "0" ]
        then
                files_to_inspect="/etc/audit/rules.d/$key.rules"
                if [ ! -e "$files_to_inspect" ]
                then
                        touch "$files_to_inspect"
                        chmod 0640 "$files_to_inspect"
                fi
        fi
fi

#
# Indicator that we want to append $full_rule into $audit_file by default
local append_expected_rule=0

for audit_file in "${files_to_inspect[@]}"
do

        # Filter existing $audit_file rules' definitions to select those that:
        # * follow the rule pattern, and
        # * meet the hardware architecture requirement, and
        # * are current syscall group specific
        IFS=$'\n' existing_rules=($(sed -e "/${pattern}/!d" -e "/${arch}/!d" -e "/${group}/!d"  "$audit_file"))
        # Reset IFS back to default
        unset $IFS

        # Process rules found case-by-case
        for rule in "${existing_rules[@]}"
        do
                # Found rule is for same arch &amp; key, but differs (e.g. in count of -S arguments)
                if [ "${rule}" != "${full_rule}" ]
                then
                        # If so, isolate just '(-S \w)+' substring of that rule
                        rule_syscalls=$(echo $rule | grep -o -P '(-S \w+ )+')
                        # Check if list of '-S syscall' arguments of that rule is subset
                        # of '-S syscall' list of expected $full_rule
                        if grep -q -- "$rule_syscalls" &lt;&lt;&lt; "$full_rule"
                        then
                                # Rule is covered (i.e. the list of -S syscalls for this rule is
                                # subset of -S syscalls of $full_rule =&gt; existing rule can be deleted
                                # Thus delete the rule from audit.rules &amp; our array
                                sed -i -e "/$rule/d" "$audit_file"
                                existing_rules=("${existing_rules[@]//$rule/}")
                        else
                                # Rule isn't covered by $full_rule - it besides -S syscall arguments
                                # for this group contains also -S syscall arguments for other syscall
                                # group. Example: '-S lchown -S fchmod -S fchownat' =&gt; group='chown'
                                # since 'lchown' &amp; 'fchownat' share 'chown' substring
                                # Therefore:
                                # * 1) delete the original rule from audit.rules
                                # (original '-S lchown -S fchmod -S fchownat' rule would be deleted)
                                # * 2) delete the -S syscall arguments for this syscall group, but
                                # keep those not belonging to this syscall group
                                # (original '-S lchown -S fchmod -S fchownat' would become '-S fchmod'
                                # * 3) append the modified (filtered) rule again into audit.rules
                                # if the same rule not already present
                                #
                                # 1) Delete the original rule
                                sed -i -e "/$rule/d" "$audit_file"
                                # 2) Delete syscalls for this group, but keep those from other groups
                                # Convert current rule syscall's string into array splitting by '-S' delimiter
                                IFS=$'-S' read -a rule_syscalls_as_array &lt;&lt;&lt; "$rule_syscalls"
                                # Reset IFS back to default
                                unset $IFS
                                # Declare new empty string to hold '-S syscall' arguments from other groups
                                new_syscalls_for_rule=''
                                # Walk through existing '-S syscall' arguments
                                for syscall_arg in "${rule_syscalls_as_array[@]}"
                                do
                                        # Skip empty $syscall_arg values
                                        if [ "$syscall_arg" == '' ]
                                        then
                                                continue
                                        fi
                                        # If the '-S syscall' doesn't belong to current group add it to the new list
                                        # (together with adding '-S' delimiter back for each of such item found)
                                        if grep -q -v -- "$group" &lt;&lt;&lt; "$syscall_arg"
                                        then
                                                new_syscalls_for_rule="$new_syscalls_for_rule -S $syscall_arg"
                                        fi
                                done
                                # Replace original '-S syscall' list with the new one for this rule
                                updated_rule=${rule//$rule_syscalls/$new_syscalls_for_rule}
                                # Squeeze repeated whitespace characters in rule definition (if any) into one
                                updated_rule=$(echo "$updated_rule" | tr -s '[:space:]')
                                # 3) Append the modified / filtered rule again into audit.rules
                                #    (but only in case it's not present yet to prevent duplicate definitions)
                                if ! grep -q -- "$updated_rule" "$audit_file"
                                then
                                        echo "$updated_rule" &gt;&gt; "$audit_file"
                                fi
                        fi
                else
                        # $audit_file already contains the expected rule form for this
                        # architecture &amp; key =&gt; don't insert it second time
                        append_expected_rule=1
                fi
        done

        # We deleted all rules that were subset of the expected one for this arch &amp; key.
        # Also isolated rules containing system calls not from this system calls group.
        # Now append the expected rule if it's not present in $audit_file yet
        if [[ ${append_expected_rule} -eq "0" ]]
        then
                echo "$full_rule" &gt;&gt; "$audit_file"
        fi
done

}

function rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation {

# Perform the remediation for the 'adjtimex', 'settimeofday', and 'stime' audit
# system calls on Red Hat Enterprise Linux 7 or Fedora OSes
#
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do

        PATTERN="-a always,exit -F arch=${ARCH} -S .* -k *"
        # Create expected audit group and audit rule form for particular system call &amp; architecture
        if [ ${ARCH} = "b32" ]
        then
                # stime system call is known at 32-bit arch (see e.g "$ ausyscall i386 stime" 's output)
                # so append it to the list of time group system calls to be audited
                GROUP="\(adjtimex\|settimeofday\|stime\)"
                FULL_RULE="-a always,exit -F arch=${ARCH} -S adjtimex -S settimeofday -S stime -k audit_time_rules"
        elif [ ${ARCH} = "b64" ]
        then
                # stime system call isn't known at 64-bit arch (see "$ ausyscall x86_64 stime" 's output)
                # therefore don't add it to the list of time group system calls to be audited
                GROUP="\(adjtimex\|settimeofday\)"
                FULL_RULE="-a always,exit -F arch=${ARCH} -S adjtimex -S settimeofday -k audit_time_rules"
        fi
        # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
        fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
        fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_replace_or_append" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to replace configuration setting in config file or
add the configuration setting if it does not exist yet</ns10:title>
      <ns10:description xml:lang="en-US">Function to replace configuration setting in config file or add
the configuration setting if it does not exist.

Expects four arguments:

  config_file:        Configuration file that will be modified
  key:            Configuration option to change
  value:        Value of the configuration option to change
  cce:            The CCE identifier or 'CCENUM' if no CCE identifier exists

Optional arguments:

  format:        Optional argument to specify the format of how key/value should be
            modified/appended in the configuration file. The default is key = value.

Example Call(s):

  With default format of 'key = value':
  replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' 'CCENUM'

  With custom key/value format:
  replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' 'CCENUM' '%s=%s'

  With a variable:
  replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state 'CCENUM' '%s=%s'
</ns10:description>
      <ns10:value>
function replace_or_append {
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  # Check sanity of the input
  if [ $# -lt "3" ]
  then
        echo "Usage: replace_or_append 'config_file_location' 'key_to_search' 'new_value'"
        echo
        echo "If symlinks need to be taken into account, add yes/no to the last argument"
        echo "to allow to 'follow_symlinks'."
        echo "Aborting."
        exit 1
  fi

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  if test -L $config_file; then
    sed_command="sed -i --follow-symlinks"
  else
    sed_command="sed -i"
  fi

  # Test that the cce arg is not empty or does not equal CCENUM.
  # If CCENUM exists, it means that there is no CCE assigned.
  if ! [ "x$cce" = x ] &amp;&amp; [ "$cce" != 'CCENUM' ]; then
    cce="CCE-${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed "s/[\^=\$,;+]*//g" &lt;&lt;&lt; $key)

  # If there is no print format specified in the last arg, use the default format.
  if ! [ "x$format" = x ] ; then
    printf -v formatted_output "$format" $stripped_key $value
  else
    formatted_output="$stripped_key = $value"
  fi

  # If the key exists, change it. Otherwise, add it to the config_file.
  if `grep -qi $key $config_file` ; then
    $sed_command "s/$key.*/$formatted_output/g" $config_file
  else
    echo -ne "\n# Per $cce: Set $formatted_output in $config_file" &gt;&gt; $config_file
    echo -ne "\n$formatted_output" &gt;&gt; $config_file
  fi

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_firefox_js_setting" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to replace configuration setting(s) in the Firefox
preferences JavaScript file or add the preference if it does not exist yet</ns10:title>
      <ns10:description xml:lang="en-US">Function to replace configuration setting(s) in the Firefox
preferences JavaScript file or add the preference if it does not exist.

Expects three arguments:

  config_file:          Configuration file that will be modified
  key:                  Configuration option to change
  value:                Value of the configuration option to change


Example Call(s):

  Without string or variable:
  firefox_js_setting "stig_settings.js" "general.config.obscure_value" "0"

  With string:
  firefox_js_setting "stig_settings.js" "general.config.filename" "\"stig.cfg\""

  With a string variable:
  firefox_js_setting "stig_settings.js" "general.config.filename" "\"$var_config_file_name\""
</ns10:description>
      <ns10:value>
function firefox_js_setting {
  local firefox_js=$1
  local key=$2
  local value=$3
  local firefox_dirs="/usr/lib/firefox /usr/lib64/firefox /usr/local/lib/firefox /usr/local/lib64/firefox"
  local firefox_pref="/defaults/pref"
  local firefox_preferences="/defaults/preferences"

  # Check sanity of input
  if [ $# -lt "3" ]
  then
        echo "Usage: firefox_js_setting 'config_javascript_file' 'key_to_search' 'new_value'"
        echo
        echo "Aborting."
        exit 1
  fi

  # Check the possible Firefox install directories
  for firefox_dir in ${firefox_dirs}; do
    # If the Firefox directory exists, then Firefox is installed
    if [ -d "${firefox_dir}" ]; then
      # Different versions of Firefox have different preferences directories, check for them and set the right one
      if [ -d "${firefox_dir}/${firefox_pref}" ] ; then
        local firefox_pref_dir="${firefox_dir}/${firefox_pref}"
      elif [ -d "${firefox_dir}/${firefox_preferences}" ] ; then
        local firefox_pref_dir="${firefox_dir}/${firefox_preferences}"
      else
        mkdir -m 755 -p "${firefox_dir}/${firefox_preferences}"
        local firefox_pref_dir="${firefox_dir}/${firefox_preferences}"
      fi

      # Make sure the Firefox .js file exists and has the appropriate permissions
      if ! [ -f "${firefox_pref_dir}/${firefox_js}" ] ; then
        touch "${firefox_pref_dir}/${firefox_js}"
        chmod 644 "${firefox_pref_dir}/${firefox_js}"
      fi

      # If the key exists, change it. Otherwise, add it to the config_file.
      if `grep -q "^pref(\"${key}\", " "${firefox_pref_dir}/${firefox_js}"` ; then
        sed -i "s/pref(\"${key}\".*/pref(\"${key}\", ${value});/g" "${firefox_pref_dir}/${firefox_js}"
      else
        echo "pref(\"${key}\", ${value});" &gt;&gt; "${firefox_pref_dir}/${firefox_js}"
      fi
    fi
  done

}
</ns10:value>
    </ns10:Value>
    <ns10:Value hidden="true" id="xccdf_org.ssgproject.content_value_function_firefox_cfg_setting" operator="equals" prohibitChanges="true" type="string">
      <ns10:title xml:lang="en-US">Remediation function to replace configuration setting(s) in the Firefox
preferences configuration (.cfg) file or add the preference if it does not exist yet</ns10:title>
      <ns10:description xml:lang="en-US">Function to replace configuration setting(s) in the Firefox
preferences configuration (.cfg) file or add the preference if it does not exist.

Expects three arguments:

  config_file:          Configuration file that will be modified
  key:                  Configuration option to change
  value:                Value of the configuration option to change


Example Call(s):

  Without string or variable:
  firefox_cfg_setting "stig.cfg" "extensions.update.enabled" "false"

  With string:
  firefox_cfg_setting "stig.cfg" "security.default_personal_cert" "\"Ask Every Time\""

  With a string variable:
  firefox_cfg_setting "stig.cfg" "browser.startup.homepage\" "\"${var_default_home_page}\""
</ns10:description>
      <ns10:value>
function firefox_cfg_setting {
  local firefox_cfg=$1
  local key=$2
  local value=$3
  local firefox_dirs="/usr/lib/firefox /usr/lib64/firefox /usr/local/lib/firefox /usr/local/lib64/firefox"

  # Check sanity of input
  if [ $# -lt "3" ]
  then
        echo "Usage: firefox_cfg_setting 'config_cfg_file' 'key_to_search' 'new_value'"
        echo
        echo "Aborting."
        exit 1
  fi

  # Check the possible Firefox install directories
  for firefox_dir in ${firefox_dirs}; do
    # If the Firefox directory exists, then Firefox is installed
    if [ -d "${firefox_dir}" ]; then
      # Make sure the Firefox .cfg file exists and has the appropriate permissions
      if ! [ -f "${firefox_dir}/${firefox_cfg}" ] ; then
        touch "${firefox_dir}/${firefox_cfg}"
        chmod 644 "${firefox_dir}/${firefox_cfg}"
      fi

      # If the key exists, change it. Otherwise, add it to the config_file.
      if `grep -q "^lockPref(\"${key}\", " "${firefox_dir}/${firefox_cfg}"` ; then
        sed -i "s/lockPref(\"${key}\".*/lockPref(\"${key}\", ${value});/g" "${firefox_dir}/${firefox_cfg}"
      else
        echo "lockPref(\"${key}\", ${value});" &gt;&gt; "${firefox_dir}/${firefox_cfg}"
      fi
    fi
  done
}
</ns10:value>
    </ns10:Value>
  </ns10:Group>
  <ns10:Group id="xccdf_org.ssgproject.content_group_intro">
    <ns10:title xml:lang="en-US">Introduction</ns10:title>
    <ns10:description xml:lang="en-US">
The purpose of this guidance is to provide security configuration
recommendations and baselines for the CentOS Linux 7 operating
system. The guidance provided here should be applicable to all variants
(Desktop, Server, Advanced Platform) of the product. Recommended
settings for the basic operating system are provided, as well as for many
network services that the system can provide to other systems.
The guide is intended for system administrators. Readers are assumed to
possess basic system administration skills for Unix-like systems, as well
as some familiarity with Red Hat's documentation and administration
conventions. Some instructions within this guide are complex.
All directions should be followed completely and with understanding of
their effects in order to avoid serious adverse effects on the system
and its security.
</ns10:description>
    <ns10:Group id="xccdf_org.ssgproject.content_group_general-principles">
      <ns10:title xml:lang="en-US">General Principles</ns10:title>
      <ns10:description xml:lang="en-US">
The following general principles motivate much of the advice in this
guide and should also influence any configuration decisions that are
not explicitly covered.
</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_principle-encrypt-transmitted-data">
        <ns10:title xml:lang="en-US">Encrypt Transmitted Data Whenever Possible</ns10:title>
        <ns10:description xml:lang="en-US">
Data transmitted over a network, whether wired or wireless, is susceptible
to passive monitoring. Whenever practical solutions for encrypting
such data exist, they should be applied. Even if data is expected to
be transmitted only over a local network, it should still be encrypted.
Encrypting authentication data, such as passwords, is particularly
important. Networks of CentOS Linux 7 machines can and should be configured
so that no unencrypted authentication data is ever transmitted between
machines.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_principle-minimize-software">
        <ns10:title xml:lang="en-US">Minimize Software to Minimize Vulnerability</ns10:title>
        <ns10:description xml:lang="en-US">
The simplest way to avoid vulnerabilities in software is to avoid
installing that software. On CentOS, the RPM Package Manager (originally
Red Hat Package Manager, abbreviated RPM) allows for careful management of
the set of software packages installed on a system. Installed software
contributes to system vulnerability in several ways. Packages that
include setuid programs may provide local attackers a potential path to
privilege escalation. Packages that include network services may give
this opportunity to network-based attackers. Packages that include
programs which are predictably executed by local users (e.g. after
graphical login) may provide opportunities for trojan horses or other
attack code to be run undetected. The number of software packages
installed on a system can almost always be significantly pruned to include
only the software for which there is an environmental or operational need.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_principle-separate-servers">
        <ns10:title xml:lang="en-US">Run Different Network Services on Separate Systems</ns10:title>
        <ns10:description xml:lang="en-US">
Whenever possible, a server should be dedicated to serving exactly one
network service. This limits the number of other services that can
be compromised in the event that an attacker is able to successfully
exploit a software flaw in one network service.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_principle-use-security-tools">
        <ns10:title xml:lang="en-US">Configure Security Tools to Improve System Robustness</ns10:title>
        <ns10:description xml:lang="en-US">
Several tools exist which can be effectively used to improve a system's
resistance to and detection of unknown attacks. These tools can improve
robustness against attack at the cost of relatively little configuration
effort. In particular, this guide recommends and discusses the use of
FirewallD for host-based firewalling, SELinux for protection against
vulnerable services, and a logging and auditing infrastructure for
detection of problems.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_principle-least-privilege">
        <ns10:title xml:lang="en-US">Least Privilege</ns10:title>
        <ns10:description xml:lang="en-US">
Grant the least privilege necessary for user accounts and software to perform tasks.
For example, <html:code>sudo</html:code> can be implemented to limit authorization to super user
accounts on the system only to designated personnel. Another example is to limit
logins on server systems to only those administrators who need to log into them in
order to perform administration tasks. Using SELinux also follows the principle of
least privilege: SELinux policy can confine software to perform only actions on the
system that are specifically allowed. This can be far more restrictive than the
actions permissible by the traditional Unix permissions model.
</ns10:description>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_how-to-use">
      <ns10:title xml:lang="en-US">How to Use This Guide</ns10:title>
      <ns10:description xml:lang="en-US">
Readers should heed the following points when using the guide.
</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_intro-read-sections-completely">
        <ns10:title xml:lang="en-US">Read Sections Completely and in Order</ns10:title>
        <ns10:description xml:lang="en-US">
Each section may build on information and recommendations discussed in
prior sections. Each section should be read and understood completely;
instructions should never be blindly applied. Relevant discussion may
occur after instructions for an action. 
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_intro-test-non-production">
        <ns10:title xml:lang="en-US">Test in Non-Production Environment</ns10:title>
        <ns10:description xml:lang="en-US">
This guidance should always be tested in a non-production environment
before deployment. This test environment should simulate the setup in
which the system will be deployed as closely as possible.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_intro-root-shell-assumed">
        <ns10:title xml:lang="en-US">Root Shell Environment Assumed</ns10:title>
        <ns10:description xml:lang="en-US">
Most of the actions listed in this document are written with the
assumption that they will be executed by the root user running the
<html:code>/bin/bash</html:code> shell. Commands preceded with a hash mark (#)
assume that the administrator will execute the commands as root, i.e.
apply the command via <html:code>sudo</html:code> whenever possible, or use
<html:code>su</html:code> to gain root privileges if <html:code>sudo</html:code> cannot be
used. Commands which can be executed as a non-root user are are preceded
by a dollar sign ($) prompt.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_intro-formatting-conventions">
        <ns10:title xml:lang="en-US">Formatting Conventions</ns10:title>
        <ns10:description xml:lang="en-US">
Commands intended for shell execution, as well as configuration file text,
are featured in a <html:code>monospace font</html:code>. <html:i>Italics</html:i> are used
to indicate instances where the system administrator must substitute
the appropriate information into a command or configuration file.
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_intro-reboot-required">
        <ns10:title xml:lang="en-US">Reboot Required</ns10:title>
        <ns10:description xml:lang="en-US">
A system reboot is implicitly required after some actions in order to
complete the reconfiguration of the system. In many cases, the changes
will not take effect until a reboot is performed. In order to ensure
that changes are applied properly and to test functionality, always
reboot the system after applying a set of recommendations from this guide.
</ns10:description>
      </ns10:Group>
    </ns10:Group>
  </ns10:Group>
  <ns10:Group id="xccdf_org.ssgproject.content_group_system">
    <ns10:title xml:lang="en-US">System Settings</ns10:title>
    <ns10:description xml:lang="en-US">Contains rules that check correct system settings.</ns10:description>
    <ns10:Group id="xccdf_org.ssgproject.content_group_software">
      <ns10:title xml:lang="en-US">Installing and Maintaining Software</ns10:title>
      <ns10:description xml:lang="en-US">The following sections contain information on
security-relevant choices during the initial operating system
installation process and the setup of software
updates.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disk_partitioning">
        <ns10:title xml:lang="en-US">Disk Partitioning</ns10:title>
        <ns10:description xml:lang="en-US">To ensure separation and protection of data, there
are top-level system directories which should be placed on their
own physical partition or logical volume. The installer's default
partitioning scheme creates separate logical volumes for 
<html:code>/</html:code>, <html:code>/boot</html:code>, and <html:code>swap</html:code>.
<html:ul><html:li>If starting with any of the default layouts, check the box to
"Review and modify partitioning." This allows for the easy creation
of additional logical volumes inside the volume group already
created, though it may require making <html:code>/</html:code>'s logical volume smaller to
create space. In general, using logical volumes is preferable to
using partitions because they can be more easily adjusted
later.</html:li><html:li>If creating a custom layout, create the partitions mentioned in
the previous paragraph (which the installer will require anyway),
as well as separate ones described in the following sections.</html:li></html:ul>
If a system has already been installed, and the default
partitioning scheme was used, it is possible but nontrivial to
modify it to create separate logical volumes for the directories
listed above. The Logical Volume Manager (LVM) makes this possible.
See the LVM HOWTO at http://tldp.org/HOWTO/LVM-HOWTO/ for more
detailed information on LVM.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_partition_for_tmp" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure /tmp Located On Separate Partition</ns10:title>
          <ns10:description xml:lang="en-US">
The <html:code>/tmp</html:code> directory is a world-writable directory used
for temporary file storage. Ensure it has its own partition or
logical volume at installation time, or migrate it using LVM.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32(1)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.1</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021270</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120928 by MM</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The <html:code>/tmp</html:code> partition is used as temporary storage by many programs.
Placing <html:code>/tmp</html:code> in its own partition enables the setting of more
restrictive mount options, which can help protect programs which use it.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-partition_for_tmp:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-partition_for_tmp_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_partition_for_var" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure /var Located On Separate Partition</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>/var</html:code> directory is used by daemons and other system
services to store frequently-changing data. Ensure that <html:code>/var</html:code> has its own partition
or logical volume at installation time, or migrate it using LVM.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32(1)</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021250</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120928 by MM</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Ensuring that <html:code>/var</html:code> is mounted on its own partition enables the
setting of more restrictive mount options. This helps protect
system services such as daemons or other programs which use it.
It is not uncommon for the <html:code>/var</html:code> directory to contain
world-writable directories installed by other software packages.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-partition_for_var:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-partition_for_var_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_partition_for_var_log" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure /var/log Located On Separate Partition</ns10:title>
          <ns10:description xml:lang="en-US">
System logs are stored in the <html:code>/var/log</html:code> directory.
Ensure that it has its own partition or logical
volume at installation time, or migrate it using LVM.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.7</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120928 by MM</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Placing <html:code>/var/log</html:code> in its own partition
enables better separation between log files
and other files in <html:code>/var/</html:code>.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-partition_for_var_log:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-partition_for_var_log_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_partition_for_var_log_audit" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure /var/log/audit Located On Separate Partition</ns10:title>
          <ns10:description xml:lang="en-US">
Audit logs are stored in the <html:code>/var/log/audit</html:code> directory.  Ensure that it
has its own partition or logical volume at installation time, or migrate it
later using LVM. Make absolutely certain that it is large enough to store all
audit logs that will be created by the auditing daemon.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32(1)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.8</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021260</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120928 by MM</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Placing <html:code>/var/log/audit</html:code> in its own partition
enables better separation between audit files
and other files, and helps ensure that
auditing cannot be halted due to the partition running out
of space.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-partition_for_var_log_audit:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-partition_for_var_log_audit_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_partition_for_home" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure /home Located On Separate Partition</ns10:title>
          <ns10:description xml:lang="en-US">
If user home directories will be stored locally, create a separate partition
for <html:code>/home</html:code> at installation time (or migrate it later using LVM). If
<html:code>/home</html:code> will be mounted from another system such as an NFS server, then
creating a separate partition is not necessary at installation time, and the
mountpoint can instead be configured later.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32(1)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1208</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.9</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021240</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120928 by MM</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Ensuring that <html:code>/home</html:code> is mounted on its own partition enables the
setting of more restrictive mount options, and also helps ensure that
users cannot trivially fill partitions used for log or audit data storage.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-partition_for_home:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-partition_for_home_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_encrypt_partitions" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Encrypt Partitions</ns10:title>
          <ns10:description xml:lang="en-US">
Red Hat Enterprise Linux 7 natively supports partition encryption through the
Linux Unified Key Setup-on-disk-format (LUKS) technology. The easiest way to 
encrypt a partition is during installation time.
<html:br /><html:br />
For manual installations, select the <html:code>Encrypt</html:code> checkbox during
partition creation to encrypt the partition. When this
option is selected the system will prompt for a passphrase to use in
decrypting the partition. The passphrase will subsequently need to be entered manually
every time the system boots.
<html:br /><html:br />
For automated/unattended installations, it is possible to use Kickstart by adding
the <html:code>--encrypted</html:code> and <html:code>--passphrase=</html:code> options to the definition of each partition to be
encrypted. For example, the following line would encrypt the root partition:
<html:pre>part / --fstype=ext4 --size=100 --onpart=hda1 --encrypted --passphrase=<html:i>PASSPHRASE</html:i></html:pre>
Any <html:i>PASSPHRASE</html:i> is stored in the Kickstart in plaintext, and the Kickstart must then be protected accordingly.
Omitting the <html:code>--passphrase=</html:code> option from the partition definition will cause the
installer to pause and interactively ask for the passphrase during installation.
<html:br /><html:br />
Detailed information on encrypting partitions using LUKS can be found on
the Red Hat Documentation web site:<html:br />
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/sec-Encryption.html
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-13</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28(1)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1199</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2476</ns10:reference>
          <ns10:reference href="">SRG-OS-000405-GPOS-00184</ns10:reference>
          <ns10:reference href="">SRG-OS-000185-GPOS-00079</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020170</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The risk of a system's physical compromise, particularly mobile systems such as
laptops, places its data at risk of compromise.  Encrypting this data mitigates
the risk of its loss if the system is lost.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-encrypt_partitions_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_updating">
        <ns10:title xml:lang="en-US">Updating Software</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>yum</html:code> command line tool is used to install and
update software packages. The system also provides a graphical
software update tool in the <html:b>System</html:b> menu, in the <html:b>Administration</html:b> submenu,
called <html:b>Software Update</html:b>.
<html:br /><html:br />
Red Hat Enterprise Linux systems contain an installed software catalog called
the RPM database, which records metadata of installed packages. Consistently using
<html:code>yum</html:code> or the graphical <html:b>Software Update</html:b> for all software installation
allows for insight into the current inventory of installed software on the system.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure Red Hat GPG Key Installed</ns10:title>
          <ns10:description xml:lang="en-US">
To ensure the system can cryptographically verify base software
packages come from Red Hat (and to connect to the Red Hat Network to
receive them), the Red Hat GPG key must properly be installed.  
To install the Red Hat GPG key, run:
<html:pre>$ sudo rhn_register</html:pre>
If the system is not connected to the Internet or an RHN Satellite,
then install the Red Hat GPG key from trusted media such as
the Red Hat installation CD-ROM or DVD. Assuming the disc is mounted
in <html:code>/media/cdrom</html:code>, use the following command as the root user to import
it into the keyring:
<html:pre>$ sudo rpm --import /media/cdrom/RPM-GPG-KEY</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-5(3)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MA-1(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1749</ns10:reference>
          <ns10:reference href="">366</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-6.2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.2.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20150407 by sdw</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Changes to software components can have significant effects on the
overall security of the operating system. This requirement ensures
the software has not been tampered with and that it has been provided 
by a trusted vendor. The Red Hat GPG key is necessary to 
cryptographically verify packages are from Red Hat.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="ensure_redhat_gpgkey_installed" system="urn:xccdf:fix:script:sh"># The two fingerprints below are retrieved from https://access.redhat.com/security/team/key
readonly REDHAT_RELEASE_2_FINGERPRINT="567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51"
readonly REDHAT_AUXILIARY_FINGERPRINT="43A6 E49C 4A38 F4BE 9ABF 2A53 4568 9C88 2FA6 58E0"
# Location of the key we would like to import (once it's integrity verified)
readonly REDHAT_RELEASE_KEY="/etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release"

RPM_GPG_DIR_PERMS=$(stat -c %a "$(dirname "$REDHAT_RELEASE_KEY")")

# Verify /etc/pki/rpm-gpg directory permissions are safe
if [ "${RPM_GPG_DIR_PERMS}" -le "755" ]
then
  # If they are safe, try to obtain fingerprints from the key file
  # (to ensure there won't be e.g. CRC error)
  IFS=$'\n' GPG_OUT=($(gpg --with-fingerprint "${REDHAT_RELEASE_KEY}"))
  GPG_RESULT=$?
  # No CRC error, safe to proceed
  if [ "${GPG_RESULT}" -eq "0" ]
  then
    for ITEM in "${GPG_OUT[@]}"
    do
      # Filter just hexadecimal fingerprints from gpg's output from
      # processing of a key file
      RESULT=$(echo ${ITEM} | sed -n "s/[[:space:]]*Key fingerprint = \(.*\)/\1/p" | tr -s '[:space:]')
      # If fingerprint matches Red Hat's release 2 or auxiliary key import the key
      if [[ ${RESULT} ]] &amp;&amp; ([[ ${RESULT} = "${REDHAT_RELEASE_2_FINGERPRINT}" ]] || \
                             [[ ${RESULT} = "${REDHAT_AUXILIARY_FINGERPRINT}" ]])
      then
        rpm --import "${REDHAT_RELEASE_KEY}"
      fi
    done
  fi
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ensure_redhat_gpgkey_installed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ensure_redhat_gpgkey_installed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure gpgcheck Enabled In Main Yum Configuration</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>gpgcheck</html:code> option controls whether
RPM packages' signatures are always checked prior to installation.
To configure yum to check package signatures before installing
them, ensure the following line appears in <html:code>/etc/yum.conf</html:code> in
the <html:code>[main]</html:code> section:
<html:pre>gpgcheck=1</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-5(3)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MA-1(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1749</ns10:reference>
          <ns10:reference href="">SRG-OS-000366-GPOS-00153</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020150</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-6.2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.2.3</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20150407 by sdw</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Changes to any software components can have significant effects on the overall security 
of the operating system. This requirement ensures the software has not been tampered with
and that it has been provided by a trusted vendor.
<html:br />
Accordingly, patches, service packs, device drivers, or operating system components must
be signed with a certificate recognized and approved by the organization.
<html:br />
Verifying the authenticity of the software prior to installation
validates the integrity of the patch or upgrade received from
a vendor. This ensures the software has not been tampered with and
that it has been provided by a trusted vendor. Self-signed
certificates are disallowed by this requirement. Certificates
used to verify the software must be from an approved Certificate
Authority (CA).
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="ensure_gpgcheck_globally_activated" system="urn:xccdf:fix:script:sh">sed -i 's/gpgcheck=.*/gpgcheck=1/g' /etc/yum.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ensure_gpgcheck_globally_activated:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ensure_gpgcheck_globally_activated_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_never_disabled" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure gpgcheck Enabled For All Yum Package Repositories</ns10:title>
          <ns10:description xml:lang="en-US">To ensure signature checking is not disabled for
any repos, remove any lines from files in <html:code>/etc/yum.repos.d</html:code> of the form:
<html:pre>gpgcheck=0</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-5(3)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MA-1(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1749</ns10:reference>
          <ns10:reference href="">366</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-6.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20150407 by sdw</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Verifying the authenticity of the software prior to installation
validates the integrity of the patch or upgrade received from
a vendor. This ensures the software has not been tampered with and
that it has been provided by a trusted vendor. Self-signed 
certificates are disallowed by this requirement. Certificates
used to verify the software must be from an approved Certificate
Authority (CA).
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="ensure_gpgcheck_never_disabled" system="urn:xccdf:fix:script:sh">sed -i 's/gpgcheck=.*/gpgcheck=1/g' /etc/yum.repos.d/*
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ensure_gpgcheck_never_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ensure_gpgcheck_never_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_security_patches_up_to_date" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure Software Patches Installed</ns10:title>
          <ns10:description xml:lang="en-US">If the system is joined to the Red Hat Network, a Red Hat Satellite Server,
or a yum server, run the following command to install updates:
<html:pre>$ sudo yum update</html:pre>
If the system is not configured to use one of these sources, updates (in the form of RPM packages)
can be manually downloaded from the Red Hat Network and installed using <html:code>rpm</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-2</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MA-1(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-6.2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.7</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120928 by MM</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Installing software updates is a fundamental mitigation against
the exploitation of publicly-known vulnerabilities.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="security_patches_up_to_date" system="urn:xccdf:fix:script:sh">yum -y update
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="http://www.redhat.com/security/data/oval/Red_Hat_Enterprise_Linux_7.xml" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-security_patches_up_to_date_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_clean_components_post_updating" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure YUM Removes Previous Package Versions</ns10:title>
          <ns10:description xml:lang="en-US"><html:code>Yum</html:code> should be configured to remove previous software components after
previous versions have been installed. To configure <html:code>yum</html:code> to remove the
previous software components after updating, set the <html:code>clean_requirements_on_remove</html:code>
to <html:code>1</html:code> in <html:code>/etc/yum.conf</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-2(6)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2617</ns10:reference>
          <ns10:reference href="">SRG-OS-000437-GPOS-00194</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020200</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Previous versions of software components that are not removed from the information
system after updates have been installed may be exploited by some adversaries.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-clean_components_post_updating:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-clean_components_post_updating_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_local_packages" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure gpgcheck Enabled for Local Packages</ns10:title>
          <ns10:description xml:lang="en-US"><html:code>Yum</html:code> should be configured to verify the signature(s) of local packages
prior to installation. To configure <html:code>yum</html:code> to verify signatures of local
packages, set the <html:code>localpkg_gpgcheck</html:code> to <html:code>1</html:code> in <html:code>/etc/yum.conf</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-5(3)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1749</ns10:reference>
          <ns10:reference href="">SRG-OS-000366-GPOS-00153</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020151</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Changes to any software components can have significant effects to the overall security
of the operating system. This requirement ensures the software has not been tampered and
has been provided by a trusted vendor.
<html:br /><html:br />
Accordingly, patches, service packs, device drivers, or operating system components must
be signed with a certificate recognized and approved by the organization.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ensure_gpgcheck_local_packages:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ensure_gpgcheck_local_packages_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ensure_gpgcheck_repo_metadata" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure gpgcheck Enabled for Repository Metadata</ns10:title>
          <ns10:description xml:lang="en-US"><html:code>Yum</html:code> should be configured to verify repository metadata. This should be configured
by setting <html:code>repo_gpgcheck</html:code> to <html:code>1</html:code> in <html:code>/etc/yum.conf</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-5(3)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1749</ns10:reference>
          <ns10:reference href="">SRG-OS-000366-GPOS-00153</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020152</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Changes to any software components can have significant effects to the overall security
of the operating system. This requirement ensures the software has not been tampered and
has been provided by a trusted vendor.
<html:br /><html:br />
Accordingly, patches, service packs, device drivers, or operating system components must
be signed with a certificate recognized and approved by the organization.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ensure_gpgcheck_repo_metadata:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ensure_gpgcheck_repo_metadata_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_integrity">
        <ns10:title xml:lang="en-US">Software Integrity Checking</ns10:title>
        <ns10:description xml:lang="en-US">
Both the AIDE (Advanced Intrusion Detection Environment)
software and the RPM package management system provide
mechanisms for verifying the integrity of installed software.
AIDE uses snapshots of file metadata (such as hashes) and compares these
to current system files in order to detect changes.
The RPM package management system can conduct integrity
checks by comparing information in its metadata database with
files installed on the system.
<html:br /><html:br />
Integrity checking cannot <html:i>prevent</html:i> intrusions,
but can detect that they have occurred. Requirements
for software integrity checking may be highly dependent on
the environment in which the system will be used. Snapshot-based
approaches such as AIDE may induce considerable overhead
in the presence of frequent software updates.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_prelink" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Prelinking</ns10:title>
          <ns10:description xml:lang="en-US">
The prelinking feature changes binaries in an attempt to decrease their startup
time. In order to disable it, change or add the following line inside the file
<html:code>/etc/sysconfig/prelink</html:code>:
<html:pre>PRELINKING=no</html:pre>
Next, run the following command to return binaries to a normal, non-prelinked state:
<html:pre>$ sudo /usr/sbin/prelink -ua</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(3)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.5</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Because the prelinking feature changes binaries, it can interfere with the
operation of certain software and/or modes such as AIDE, FIPS, etc.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="disable_prelink" system="urn:xccdf:fix:script:sh">#
# Disable prelinking altogether
#
if grep -q ^PRELINKING /etc/sysconfig/prelink
then
  sed -i 's/PRELINKING.*/PRELINKING=no/g' /etc/sysconfig/prelink
else
  echo -e "\n# Set PRELINKING=no per security requirements" &gt;&gt; /etc/sysconfig/prelink
  echo "PRELINKING=no" &gt;&gt; /etc/sysconfig/prelink
fi

#
# Undo previous prelink changes to binaries
#
/usr/sbin/prelink -ua
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-disable_prelink:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_aide">
          <ns10:title xml:lang="en-US">Verify Integrity with AIDE</ns10:title>
          <ns10:description xml:lang="en-US">AIDE conducts integrity checks by comparing information about
files with previously-gathered information. Ideally, the AIDE database is
created immediately after initial system configuration, and then again after any
software update.  AIDE is highly configurable, with further configuration
information located in <html:code>/usr/share/doc/aide-<html:i>VERSION</html:i></html:code>.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_aide_installed" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Install AIDE</ns10:title>
            <ns10:description xml:lang="en-US">
Install the AIDE package with the command:
<html:pre>$ sudo yum install aide</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-3(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-3(e)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.3.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
The AIDE package must be installed if it is to be available for integrity checking.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="package_aide_installed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command install aide
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_aide_installed:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_aide_installed_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_aide_build_database" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Build and Test AIDE Database</ns10:title>
            <ns10:description xml:lang="en-US">Run the following command to generate a new database:
<html:pre>$ sudo /usr/sbin/aide --init</html:pre>
By default, the database will be written to the file <html:code>/var/lib/aide/aide.db.new.gz</html:code>.
Storing the database, the configuration file <html:code>/etc/aide.conf</html:code>, and the binary
<html:code>/usr/sbin/aide</html:code> (or hashes of these files), in a secure location (such as on read-only media) provides additional assurance about their integrity.
The newly-generated database can be installed as follows:
<html:pre>$ sudo cp /var/lib/aide/aide.db.new.gz /var/lib/aide/aide.db.gz</html:pre>
To initiate a manual check, run the following command:
<html:pre>$ sudo /usr/sbin/aide --check</html:pre>
If this check produces any unexpected output, investigate.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-3(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-3(e)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.5</ns10:reference>
            <ns10:rationale xml:lang="en-US">
For AIDE to be effective, an initial database of "known-good" information about files
must be captured and it should be able to be verified against the installed files.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="aide_build_database" system="urn:xccdf:fix:script:sh">/usr/sbin/aide --init
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-aide_build_database:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-aide_build_database_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_aide_periodic_cron_checking" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Periodic Execution of AIDE</ns10:title>
            <ns10:description xml:lang="en-US">
To implement a daily execution of AIDE at 4:05am using cron, add the following line to <html:code>/etc/crontab</html:code>:
<html:pre>05 4 * * * root /usr/sbin/aide --check</html:pre>
AIDE can be executed periodically through other means; this is merely one example.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-3(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-3(e)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">374</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">416</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1069</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1263</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1297</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1589</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.3.1</ns10:reference>
            <ns10:rationale xml:lang="en-US">
By default, AIDE does not install itself for periodic execution. Periodically
running AIDE is necessary to reveal unexpected changes in installed files.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="aide_periodic_cron_checking" system="urn:xccdf:fix:script:sh">echo "05 4 * * * root /usr/sbin/aide --check" &gt;&gt; /etc/crontab
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-aide_periodic_cron_checking:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-aide_periodic_cron_checking_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_rpm_verification">
          <ns10:title xml:lang="en-US">Verify Integrity with RPM</ns10:title>
          <ns10:description xml:lang="en-US">The RPM package management system includes the ability
to verify the integrity of installed packages by comparing the
installed files with information about the files taken from the
package metadata stored in the RPM database. Although an attacker
could corrupt the RPM database (analogous to attacking the AIDE
database as described above), this check can still reveal
modification of important files. To list which files on the system differ from what is expected by the RPM database:
<html:pre>$ rpm -qVa</html:pre>
See the man page for <html:code>rpm</html:code> to see a complete explanation of each column.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_rpm_verify_permissions" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Verify and Correct File Permissions with RPM</ns10:title>
            <ns10:description xml:lang="en-US">
Discretionary access control is weakened if a user or group has access
permissions to system files and directories greater than the default.

The RPM package management system can check file access permissions 
of installed software packages, including many that are important 
to system security. 

Verify that the file permissions, ownership, and gruop membership of system files
and commands match vendor values. Check the file permissions, ownership, and group
membership with the following command:
<html:pre>$ sudo rpm -Va | grep '^.M'</html:pre>

Output indicates files that do not match vendor defaults. After locating a file with incorrect permissions, run the following command to determine which package owns it:
<html:pre>$ rpm -qf <html:i>FILENAME</html:i></html:pre>

Next, run the following command to reset its permissions to 
the correct values:
<html:pre>$ sudo rpm --setperms <html:i>PACKAGENAME</html:i></html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note: Due to a bug in the <html:code>gdm</html:code> package, the
RPM verify command may continue to fail even after file permissions have been
correctly set on <html:code>/var/log/gdm</html:code>. This is being tracked in Red Hat
Bugzilla #1275532.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(3)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1493</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1494</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1495</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.2.6</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.3</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.4</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.6</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.7</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.8</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.9</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.3</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010010</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Permissions on system binaries and configuration files that are too generous
could allow an unauthorized user to gain privileges that they should not have.
The permissions set by the vendor should be maintained. Any deviations from
this baseline should be investigated.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="rpm_verify_permissions" system="urn:xccdf:fix:script:sh">
# Declare array to hold list of RPM packages we need to correct permissions for
declare -a SETPERMS_RPM_LIST

# Create a list of files on the system having permissions different from what
# is expected by the RPM database
FILES_WITH_INCORRECT_PERMS=($(rpm -Va --nofiledigest | grep '^.M'))

# For each file path from that list:
# * Determine the RPM package the file path is shipped by,
# * Include it into SETPERMS_RPM_LIST array

for FILE_PATH in "${FILES_WITH_INCORRECT_PERMS[@]}"
do
    RPM_PACKAGE=$(rpm -qf "$FILE_PATH")
    SETPERMS_RPM_LIST=("${SETPERMS_RPM_LIST[@]}" "$RPM_PACKAGE")
done

# Remove duplicate mention of same RPM in $SETPERMS_RPM_LIST (if any)
SETPERMS_RPM_LIST=( $(echo "${SETPERMS_RPM_LIST[@]}" | sort -n | uniq) )

# For each of the RPM packages left in the list -- reset its permissions to the
# correct values
for RPM_PACKAGE in "${SETPERMS_RPM_LIST[@]}"
do
    rpm --setperms "${RPM_PACKAGE}"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rpm_verify_permissions:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-rpm_verify_permissions_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_rpm_verify_hashes" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Verify File Hashes with RPM</ns10:title>
            <ns10:description xml:lang="en-US">Without cryptographic integrity protections, system
executables and files can be altered by unauthorized users without
detection.

The RPM package management system can check the hashes of
installed software packages, including many that are important to system
security. 

To verify that the cryptographic hash of system files and commands match vendor
values, run the following command to list which files on the system
have hashes that differ from what is expected by the RPM database:
<html:pre>$ rpm -Va | grep '^..5'</html:pre>

A "c" in the second column indicates that a file is a configuration file, which
may appropriately be expected to change.  If the file was not expected to
change, investigate the cause of the change using audit logs or other means.
The package can then be reinstalled to restore the file.

Run the following command to determine which package owns the file:
<html:pre>$ rpm -qf <html:i>FILENAME</html:i></html:pre>

The package can be reinstalled from a yum repository using the command:
<html:pre>$ sudo yum reinstall <html:i>PACKAGENAME</html:i></html:pre>

Alternatively, the package can be reinstalled from trusted media using the command:
<html:pre>$ sudo rpm -Uvh <html:i>PACKAGENAME</html:i></html:pre> 
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1496</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.2.6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010020</ns10:reference>
            <ns10:rationale xml:lang="en-US">
The hashes of important files like system executables should match the
information given by the RPM database. Executables with erroneous hashes could
be a sign of nefarious activity on the system.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rpm_verify_hashes:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-rpm_verify_hashes_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_additional_security_software">
          <ns10:title xml:lang="en-US">Additional Security Software</ns10:title>
          <ns10:description xml:lang="en-US">
Additional security software that is not provided or supported
by Red Hat can be installed to provide complementary or duplicative
security capabilities to those provided by the base platform.  Add-on
software may not be appropriate for some specialized systems.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_install_hids" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Install Intrusion Detection Software</ns10:title>
            <ns10:description xml:lang="en-US">
The base Red Hat platform already includes a sophisticated auditing system that
can detect intruder activity, as well as SELinux, which provides host-based
intrusion prevention capabilities by confining privileged programs and user
sessions which may become compromised.
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note in DoD environments, supplemental intrusion
detection tools, such as the McAfee Host-based Security System, are available
to integrate with existing infrastructure. When these supplemental tools
interfere with proper functioning of SELinux, SELinux takes precedence.</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1263</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.4</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Host-based intrusion detection tools provide a system-level defense when an
intruder gains access to a system or network.  
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-install_hids_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_install_antivirus" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Install Virus Scanning Software</ns10:title>
            <ns10:description xml:lang="en-US">
Install virus scanning software, which uses signatures to search for the
presence of viruses on the filesystem.
Ensure virus definition files are no older than 7 days, or their last release.

Configure the virus scanning software to perform scans dynamically on all
accessed files.  If this is not possible, configure the
system to scan all altered files on the system on a daily
basis. If the system processes inbound SMTP mail, configure the virus scanner
to scan all received mail.

</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1239</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1668</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Virus scanning software can be used to detect if a system has been compromised by
computer viruses, as well as to limit their spread to other systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-install_antivirus:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-install_antivirus_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_mcafee_security_software">
          <ns10:title xml:lang="en-US">McAfee Security Software</ns10:title>
          <ns10:description xml:lang="en-US">
In DoD environments, McAfee Host-based Security System (HBSS) and
VirusScan Enterprise for Linux is required to be installed on all systems.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_install_mcafee_hbss" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Install McAfee Host-Based Intrusion Detection Software (HBSS)</ns10:title>
            <ns10:description xml:lang="en-US">
Install the McAfee Host-based Security System (HBSS) application.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-4(1).1</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1263</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-11.4</ns10:reference>
            <ns10:reference href="">STG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="">030790</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Without a host-based intrusion detection tool, there is no system-level defense
when an intruder gains access to a system or network. Additionally, a host-based
intrusion prevention tool can provide methods to immediately lock out detected
intrusion attempts.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-install_mcafee_hbss:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-install_mcafee_hbss_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_install_mcafee_antivirus" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Install McAfee Virus Scanning Software</ns10:title>
            <ns10:description xml:lang="en-US">
Install McAfee VirusScan Enterprise for Linux antivirus software
which is provided for DoD systems and uses signatures to search for the
presence of viruses on the filesystem.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3(1)(ii)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1239</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1668</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030810</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Virus scanning software can be used to detect if a system has been compromised by
computer viruses, as well as to limit their spread to other systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-install_mcafee_antivirus:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-install_mcafee_antivirus_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_nails_enabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable nails Service</ns10:title>
            <ns10:description xml:lang="en-US">The <html:code>nails</html:code> service is used to run McAfee VirusScan Enterprise
for Linux and McAfee Host-based Security System (HBSS) services.

        The <html:code>nails</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable nails.service</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3(1)(ii)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1239</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1668</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Virus scanning software can be used to detect if a system has been compromised by
computer viruses, as well as to limit their spread to other systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_nails_enabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_nails_enabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_mcafee_antivirus_definitions_updated" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Virus Scanning Software Definitions Are Updated</ns10:title>
            <ns10:description xml:lang="en-US">
Ensure virus definition files are no older than 7 days or their last release.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-28</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-3(1)(ii)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1239</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1668</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030820</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Virus scanning software can be used to detect if a system has been compromised by
computer viruses, as well as to limit their spread to other systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-mcafee_antivirus_definitions_updated_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_fips">
          <ns10:title xml:lang="en-US">Federal Information Processing Standard (FIPS)</ns10:title>
          <ns10:description xml:lang="en-US">
The Federal Information Processing Standard (FIPS) is a computer security standard which
is developed by the U.S. Government and industry working groups to validate the quality
of cryptographic modules. The FIPS standard provides four security levels to ensure
adequate coverage of different industries, implementation of cryptographic modules, and
organizational sizes and requirements.
<html:br /><html:br />
FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules
utilize authentication that meets industry and government requirements. For government systems, this allows
Security Levels 1, 2, 3, or 4 for use on Red Hat Enterprise Linux.
<html:br /><html:br />
See <html:b>http://csrc.nist.gov/publications/PubsFIPS.html</html:b> for more information.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_dracut-fips_installed" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Install the dracut-fips Package</ns10:title>
            <ns10:description xml:lang="en-US">
To enable FIPS, the system requires that the <html:code>dracut-fips</html:code>
package be installed.

        The <html:code>dracut-fips</html:code> package can be installed with the following command:
        <html:pre>$ sudo yum install dracut-fips</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(2)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">68</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2450</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
            <ns10:reference href="">SRG-OS-000033-GPOS-00014</ns10:reference>
            <ns10:reference href="">SRG-OS-000396-GPOS-00176</ns10:reference>
            <ns10:reference href="">SRG-OS-000478-GPOS-00223</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to
protect data. The operating system must implement cryptographic modules adhering to the higher
standards approved by the federal government since this provides assurance they have been tested
and validated.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_dracut-fips_installed:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_dracut-fips_installed_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_grub2_enable_fips_mode" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable FIPS Mode in GRUB2</ns10:title>
            <ns10:description xml:lang="en-US">
To ensure FIPS mode is enabled, rebuild <html:code>initramfs</html:code> by running the following command:
<html:pre>dracut -f</html:pre>
After the <html:code>dracut</html:code> command has been run, add the argument <html:code>fips=1</html:code> to the default
GRUB 2 command line for the Linux operating system in
<html:code>/etc/default/grub</html:code>, in the manner below:
<html:pre>GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=VolGroup/LogVol06 rd.lvm.lv=VolGroup/lv_swap rhgb quiet rd.shell=0 fips=1"</html:pre>
Finally, rebuild the <html:code>grub.cfg</html:code> file by using the
<html:pre>grub2-mkconfig -o</html:pre> command as follows:
<html:ul><html:li>On BIOS-based machines, issue the following command as <html:code>root</html:code>:
<html:pre>~]# grub2-mkconfig -o /boot/grub2/grub.cfg</html:pre></html:li><html:li>On UEFI-based machines, issue the following command as <html:code>root</html:code>:
<html:pre>~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg</html:pre></html:li></html:ul>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Running <html:pre>dracut -f</html:pre> will overwrite the existing initramfs file.</ns10:warning>
            <ns10:warning category="general" override="false" xml:lang="en-US">The system needs to be rebooted for these changes to take effect.</ns10:warning>
            <ns10:warning category="general" override="false" xml:lang="en-US">The ability to enable FIPS does not denote FIPS compliancy or certification.
Red Hat, Inc. and Red Hat Enterprise Linux are respectively FIPS certified and compliant. Community
projects such as CentOS, Scientific Linux, etc. do not necessarily meet FIPS certification and compliancy.
Therefore, non-certified vendors and/or projects do not meet this requirement even if technically feasible.
<html:br /><html:br />
See <html:b>http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/1401vend.htm</html:b> for a list of FIPS certified
vendors.</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(2)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">68</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2450</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021280</ns10:reference>
            <ns10:reference href="">SRG-OS-000033-GPOS-00014</ns10:reference>
            <ns10:reference href="">SRG-OS-000396-GPOS-00176</ns10:reference>
            <ns10:reference href="">SRG-OS-000478-GPOS-00223</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to
protect data. The operating system must implement cryptographic modules adhering to the higher
standards approved by the federal government since this provides assurance they have been tested
and validated.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-grub2_enable_fips_mode:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-grub2_enable_fips_mode_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_gnome">
        <ns10:title xml:lang="en-US">GNOME Desktop Environment</ns10:title>
        <ns10:description xml:lang="en-US">
GNOME is a graphical desktop environment bundled with many Linux distributions that
allow users to easily interact with the operating system graphically rather than
textually. The GNOME Graphical Display Manager (GDM) provides login, logout, and user
switching contexts as well as display server management.
<html:br /><html:br />
GNOME is developed by the GNOME Project and is considered the default
Red Hat Graphical environment.
<html:br /><html:br />
For more information on GNOME and the GNOME Project, see <html:b>https://www.gnome.org</html:b>
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_enable_dconf_user_profile" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Configure GNOME3 DConf User Profile</ns10:title>
          <ns10:description xml:lang="en-US">
By default, DConf provides a standard user profile. This profile contains a list
of DConf configuration databases. The user profile and database always take the
highest priority. As such the DConf User profile should always exist and be
configured correctly. 
<html:br /><html:br />
To make sure that the user profile is configured correctly, the <html:code>/etc/dconf/profile/user</html:code> should be set as follows:
<html:pre>user-db:user
system-db:local
system-db:site
system-db:distro
</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">
Failure to have a functional DConf profile prevents GNOME3 configuration settings
from being enforced for all users and allows various security risks.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-enable_dconf_user_profile:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-enable_dconf_user_profile_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gnome_login_screen">
          <ns10:title xml:lang="en-US">Configure GNOME Login Screen</ns10:title>
          <ns10:description xml:lang="en-US">In the default GNOME3 desktop, the login is displayed after system boot
and can display user accounts, allow users to reboot the system, and allow users to
login automatically and/or with a guest account. The login screen should be configured
to prevent such behavior.
<html:br /><html:br />
For more information about enforcing preferences in the GNOME3 environment using the DConf
configuration system, see <html:b>https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Desktop_Migration_and_Administration_Guide/index.html</html:b> and the man page <html:code>dconf(1)</html:code>.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_gnome_gdm_disable_automatic_login" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Disable GDM Automatic Login</ns10:title>
            <ns10:description xml:lang="en-US">The GNOME Display Manager (GDM) can allow users to automatically login without
user interaction or credentials. User should always be required to authenticate themselves
to the system that they are authorized to use. To disable user ability to automatically
login to the system, set the <html:code>AutomaticLoginEnable</html:code> to <html:code>false</html:code> in the
<html:code>[daemon]</html:code> section in <html:code>/etc/gdm/custom.conf</html:code>. For example:
<html:pre>[daemon]
AutomaticLoginEnable=false</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00229</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010430</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Failure to restrict system access to authenticated users negatively impacts operating
system security.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-gnome_gdm_disable_automatic_login:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-gnome_gdm_disable_automatic_login_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_gnome_gdm_disable_guest_login" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Disable GDM Guest Login</ns10:title>
            <ns10:description xml:lang="en-US">The GNOME Display Manager (GDM) can allow users to login without credentials
which can be useful for public kiosk scenarios. Allowing users to login without credentials
or "guest" account access has inherent security risks and should be disabled. To do disable
timed logins or guest account access, set the <html:code>TimedLoginEnable</html:code> to <html:code>false</html:code> in
the <html:code>[daemon]</html:code> section in <html:code>/etc/gdm/custom.conf</html:code>. For example:
<html:pre>[daemon]
TimedLoginEnable=false</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00229</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010431</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Failure to restrict system access to authenticated users negatively impacts operating
system security.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-gnome_gdm_disable_guest_login:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-gnome_gdm_disable_guest_login_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_user_list" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable the GNOME3 Login User List</ns10:title>
            <ns10:description xml:lang="en-US">In the default graphical environment, users logging
directly into the system are greeted with a login screen that displays
all known users. This functionality should be disabled by setting
<html:code>disable-user-list</html:code> to <html:code>true</html:code>.
<html:br /><html:br />
To disable, add or edit <html:code>disable-user-list</html:code> to 
<html:code>/etc/dconf/db/gdm.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/login-screen]
disable-user-list=true</html:pre>
Once the setting has been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/login-screen/disable-user-list</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-23</ns10:reference>
            <ns10:rationale xml:lang="en-US">Leaving the user list enabled is a security risk since it allows anyone
with physical access to the system to quickly enumerate known user accounts
without logging in.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_user_list:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_user_list_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_restart_shutdown" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Disable the GNOME3 Login Restart and Shutdown Buttons</ns10:title>
            <ns10:description xml:lang="en-US">In the default graphical environment, users logging
directly into the system are greeted with a login screen that allows
any user, known or unknown, the ability the ability to shutdown or restart
the system. This functionality should be disabled by setting 
<html:code>disable-restart-buttons</html:code> to <html:code>true</html:code>.
<html:br /><html:br />
To disable, add or edit <html:code>disable-restart-buttons</html:code> to
<html:code>/etc/dconf/db/gdm.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/login-screen]
disable-restart-buttons=true</html:pre>
Once the setting has been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/login-screen/disable-restart-buttons</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
            <ns10:rationale xml:lang="en-US">
A user who is at the console can reboot the system at the login screen. If restart or shutdown buttons
are pressed at the login screen, this can create the risk of short-term loss of availability of systems
due to reboot.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_restart_shutdown:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_restart_shutdown_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_enable_smartcard_auth" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable the GNOME3 Login Smartcard Authentication</ns10:title>
            <ns10:description xml:lang="en-US">In the default graphical environment, smart card authentication
can be enabled on the login screen by setting <html:code>enable-smartcard-authentication</html:code>
to <html:code>true</html:code>.
<html:br /><html:br />
To enable, add or edit <html:code>enable-smartcard-authentication</html:code> to
<html:code>/etc/dconf/db/gdm.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/login-screen]
enable-smartcard-authentication=true</html:pre>
Once the setting has been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/login-screen/enable-smartcard-authentication</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">765</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">766</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">767</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">768</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">771</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">772</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">884</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.3</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Smart card login provides two-factor authentication stronger than
that provided by a username and password combination. Smart cards leverage PKI
(public key infrastructure) in order to provide and verify credentials.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_enable_smartcard_auth:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_enable_smartcard_auth_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_login_retries" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set the GNOME3 Login Number of Failures</ns10:title>
            <ns10:description xml:lang="en-US">In the default graphical environment, the GNOME3 login 
screen and be configured to restart the authentication process after 
a configured number of attempts. This can be configured by setting
<html:code>allowed-failures</html:code> to <html:code>3</html:code> or less.
<html:br /><html:br />
To enable, add or edit <html:code>allowed-failures</html:code> to
<html:code>/etc/dconf/db/gdm.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/login-screen]
allowed-failures=3</html:pre>
Once the setting has been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/login-screen/allowed-failures</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Setting the password retry prompts that are permitted on a per-session basis to a low value
requires some software, such as SSH, to re-connect. This can slow down and
draw additional attention to some types of password-guessing attacks.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_login_retries:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_login_retries_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gnome_screen_locking">
          <ns10:title xml:lang="en-US">Configure GNOME Screen Locking</ns10:title>
          <ns10:description xml:lang="en-US">In the default GNOME3 desktop, the screen can be locked
by selecting the user name in the far right corner of the main panel and
selecting <html:b>Lock</html:b>.
<html:br /><html:br />
The following sections detail commands to enforce idle activation of the screensaver,
screen locking, a blank-screen screensaver, and an idle activation time.
<html:br /><html:br />
Because users should be trained to lock the screen when they
step away from the computer, the automatic locking feature is only
meant as a backup.
<html:br /><html:br />
The root account can be screen-locked; however, the root account should
<html:i>never</html:i> be used to log into an X Windows environment and should only
be used to for direct login via console in emergency circumstances.
<html:br /><html:br />
For more information about enforcing preferences in the GNOME3 environment using the DConf
configuration system, see <html:b>http://wiki.gnome.org/dconf</html:b> and
the man page <html:code>dconf(1)</html:code>. For Red Hat specific information on configuring DConf
settings, see <html:b>https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Desktop_Migration_and_Administration_Guide/part-Configuration_and_Administration.html</html:b>
</ns10:description>
          <ns10:Value id="xccdf_org.ssgproject.content_value_inactivity_timeout_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">Inactivity timeout</ns10:title>
            <ns10:description xml:lang="en-US">Choose allowed duration of inactive SSH connections, shells, and X sessions</ns10:description>
            <ns10:value>900</ns10:value>
            <ns10:value selector="5_minutes">300</ns10:value>
            <ns10:value selector="10_minutes">600</ns10:value>
            <ns10:value selector="15_minutes">900</ns10:value>
          </ns10:Value>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set GNOME3 Screensaver Inactivity Timeout</ns10:title>
            <ns10:description xml:lang="en-US">
The idle time-out value for inactivity in the GNOME3 desktop is configured via the <html:code>idle-delay</html:code>
setting must be set under an appropriate configuration file(s) in the <html:code>/etc/dconf/db/local.d</html:code> directory
and locked in <html:code>/etc/dconf/db/local.d/locks</html:code> directory to prevent user modification.
<html:br />
For example, to configure the system for a 15 minute delay, add the following to
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>:
<html:pre>[org/gnome/desktop/session]
idle-delay=900</html:pre>
Once the setting has been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/session/idle-delay</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-11(a)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">57</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.8</ns10:reference>
            <ns10:reference href="">SRG-OS-000029-GPOS-00010</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010070</ns10:reference>
            <ns10:rationale xml:lang="en-US">
A session time-out lock is a temporary action taken when a user stops work and moves away from
the immediate physical vicinity of the information system but does not logout because of the
temporary nature of the absence. Rather than relying on the user to manually lock their operating
system session prior to vacating the vicinity, GNOME3 can be configured to identify when
a user's session has idled and take action to initiate a session lock.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="dconf_gnome_screensaver_idle_delay" system="urn:xccdf:fix:script:sh">
inactivity_timeout_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_inactivity_timeout_value" use="legacy" />"

# Define constants to be reused below
ORG_GNOME_DESKTOP_SESSION="org/gnome/desktop/session"
SSG_DCONF_IDLE_DELAY_FILE="/etc/dconf/db/local.d/10-scap-security-guide"
SESSION_LOCKS_FILE="/etc/dconf/db/local.d/locks/session"
IDLE_DELAY_DEFINED="FALSE"

# First update '[org/gnome/desktop/session] idle-delay' settings in
# /etc/dconf/db/local.d/* if already defined
for FILE in /etc/dconf/db/local.d/*
do
    if grep -q -d skip "$ORG_GNOME_DESKTOP_SESSION" "$FILE"
    then
        if grep 'idle-delay' "$FILE"
        then
            sed -i "s/idle-delay=.*/idle-delay=uint32 ${inactivity_timeout_value}/g" "$FILE"
            IDLE_DELAY_DEFINED="TRUE"
        fi
    fi
done

# Then define '[org/gnome/desktop/session] idle-delay' setting
# if still not defined yet
if [ "$IDLE_DELAY_DEFINED" != "TRUE" ]
then
    echo "" &gt;&gt; $SSG_DCONF_IDLE_DELAY_FILE
    echo "[org/gnome/desktop/session]" &gt;&gt;  $SSG_DCONF_IDLE_DELAY_FILE
    echo "idle-delay=uint32 ${inactivity_timeout_value}" &gt;&gt; $SSG_DCONF_IDLE_DELAY_FILE
fi

# Verify if 'idle-delay' modification is locked. If not, lock it
if ! grep -q "^/${ORG_GNOME_DESKTOP_SESSION}/idle-delay$" /etc/dconf/db/local.d/locks/*
then
    # Check if "$SESSION_LOCK_FILE" exists. If not, create it.
    if [ ! -f "$SESSION_LOCKS_FILE" ]
    then
        touch "$SESSION_LOCKS_FILE"
    fi
    echo "/${ORG_GNOME_DESKTOP_SESSION}/idle-delay" &gt;&gt; "$SESSION_LOCKS_FILE"
fi

</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-inactivity_timeout_value:var:1" value-id="xccdf_org.ssgproject.content_value_inactivity_timeout_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_screensaver_idle_delay:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_screensaver_idle_delay_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_activation_enabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable GNOME3 Screensaver Idle Activation</ns10:title>
            <ns10:description xml:lang="en-US">
To activate the screensaver in the GNOME3 desktop after a period of inactivity,
add or set <html:code>idle-activation-enabled</html:code> to <html:code>true</html:code> in 
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/desktop/screensaver]
idle_activation_enabled=true</html:pre>
Once the setting has been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/screensaver/idle-activation-enabled</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-11(a)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">57</ns10:reference>
            <ns10:reference href="">SRG-OS-000029-GPOS-00010</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010073</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.8</ns10:reference>
            <ns10:rationale xml:lang="en-US">
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate
physical vicinity of the information system but does not logout because of the temporary nature of the absence.
Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity,
GNOME desktops can be configured to identify when a user's session has idled and take action to initiate the
session lock.

Enabling idle activation of the screensaver ensures the screensaver will
be activated after the idle delay.  Applications requiring continuous,
real-time screen display (such as network management products) require the
login session does not have administrator rights and the display station is located in a
controlled-access area.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="dconf_gnome_screensaver_idle_activation_enabled" system="urn:xccdf:fix:script:sh">
# Define constants to be reused below
ORG_GNOME_DESKTOP_SCREENSAVER="org/gnome/desktop/screensaver"
SSG_DCONF_IDLE_ACTIVATION_FILE="/etc/dconf/db/local.d/10-scap-security-guide"
SCREENSAVER_LOCKS_FILE="/etc/dconf/db/local.d/locks/screensaver"
IDLE_ACTIVATION_DEFINED="FALSE"

# First update '[org/gnome/desktop/screensaver] idle-activation-enabled' settings in
# /etc/dconf/db/local.d/* if already defined
for FILE in /etc/dconf/db/local.d/*
do
    if grep -q -d skip "$ORG_GNOME_DESKTOP_SCREENSAVER" "$FILE"
    then
        if grep 'idle-activation-enabled' "$FILE"
        then
            sed -i "s/idle-activation-enabled=.*/idle-activation-enabled=true/g" "$FILE"
            IDLE_ACTIVATION_DEFINED="TRUE"
        fi
    fi
done

# Then define '[org/gnome/desktop/screensaver] idle-activation-enabled' setting
# if still not defined yet
if [ "$IDLE_ACTIVATION_DEFINED" != "TRUE" ]
then
    echo "" &gt;&gt; $SSG_DCONF_IDLE_ACTIVATION_FILE
    echo "[org/gnome/desktop/screensaver]" &gt;&gt;  $SSG_DCONF_IDLE_ACTIVATION_FILE
    echo "idle-activation-enabled=true" &gt;&gt; $SSG_DCONF_IDLE_ACTIVATION_FILE
fi

# Verify if 'idle-activation-enabled' modification is locked. If not, lock it
if ! grep -q "^/${ORG_GNOME_DESKTOP_SCREENSAVER}/idle-activation-enabled$" /etc/dconf/db/local.d/locks/*
then
    # Check if "$SCREENSAVER_LOCK_FILE" exists. If not, create it.
    if [ ! -f "$SCREENSAVER_LOCKS_FILE" ]
    then
        touch "$SCREENSAVER_LOCKS_FILE"
    fi
    echo "/${ORG_GNOME_DESKTOP_SCREENSAVER}/idle-activation-enabled" &gt;&gt; "$SCREENSAVER_LOCKS_FILE"
fi

</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_screensaver_idle_activation_enabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_screensaver_idle_activation_enabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable GNOME3 Screensaver Lock After Idle Period</ns10:title>
            <ns10:description xml:lang="en-US">
To activate locking of the screensaver in the GNOME3 desktop when it is activated,
add or set <html:code>lock-enabled</html:code> to <html:code>true</html:code> and <html:code>lock-delay</html:code> to <html:code>0</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/desktop/screensaver]
lock-enabled=true
lock-delay=0
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/screensaver/lock-enabled
/org/gnome/desktop/screensaver/lock-delay</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-11(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">56</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.8</ns10:reference>
            <ns10:reference href="">SRG-OS-000028-GPOS-00009</ns10:reference>
            <ns10:reference href="">OS-SRG-000030-GPOS-00011</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010060</ns10:reference>
            <ns10:rationale xml:lang="en-US">
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity
of the information system but does not want to logout because of the temporary nature of the absense.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="dconf_gnome_screensaver_lock_enabled" system="urn:xccdf:fix:script:sh">
# Define constants to be reused below
ORG_GNOME_DESKTOP_SCREENSAVER="org/gnome/desktop/screensaver"
SSG_DCONF_LOCK_ENABLED_FILE="/etc/dconf/db/local.d/10-scap-security-guide"
SCREENSAVER_LOCKS_FILE="/etc/dconf/db/local.d/locks/screensaver"
LOCK_ENABLED_DEFINED="FALSE"
LOCK_DELAY_DEFINED="FALSE"

# First update '[org/gnome/desktop/screensaver] lock-enabled' and
# '[org/gnome/desktop/screensaver] lock-delay' settings in
# /etc/dconf/db/local.d/* if already defined
for FILE in /etc/dconf/db/local.d/*
do
    if grep -q -d skip "$ORG_GNOME_DESKTOP_SCREENSAVER" "$FILE"
    then
        if grep 'lock-enabled' "$FILE"
        then
            sed -i "s/lock-enabled=.*/lock-enabled=true/g" "$FILE"
            LOCK_ENABLED_DEFINED="TRUE"
        fi
        if grep 'lock-delay' "$FILE"
        then
            sed -i "s/lock-delay=.*/lock-delay=uint32 0/g" "$FILE"
            LOCK_DELAY_DEFINED="TRUE"
        fi
    fi
done

# Then define '[org/gnome/desktop/screensaver] lock-enabled' setting
# if still not defined yet
if [ "$LOCK_ENABLED_DEFINED" != "TRUE" ] || [ "$LOCK_DELAY_DEFINED" != "TRUE" ]
then
    echo "" &gt;&gt; $SSG_DCONF_LOCK_ENABLED_FILE
    echo "[org/gnome/desktop/screensaver]" &gt;&gt;  $SSG_DCONF_LOCK_ENABLED_FILE
    echo "lock-enabled=true" &gt;&gt; $SSG_DCONF_LOCK_ENABLED_FILE
    echo "lock-delay=uint32 0" &gt;&gt; $SSG_DCONF_LOCK_ENABLED_FILE
fi

# Verify if 'lock-enabled' modification is locked. If not, lock it
if ! grep -q "^/${ORG_GNOME_DESKTOP_SCREENSAVER}/lock-enabled$" /etc/dconf/db/local.d/locks/*
then
    # Check if "$SCREENSAVER_LOCK_FILE" exists. If not, create it.
    if [ ! -f "$SCREENSAVER_LOCKS_FILE" ]
    then
        touch "$SCREENSAVER_LOCKS_FILE"
    fi
    echo "/${ORG_GNOME_DESKTOP_SCREENSAVER}/lock-enabled" &gt;&gt; "$SCREENSAVER_LOCKS_FILE"
fi


# Verify if 'lock-delay' modification is locked. If not, lock it
if ! grep -q "^/${ORG_GNOME_DESKTOP_SCREENSAVER}/lock-delay$" /etc/dconf/db/local.d/locks/*
then
        # Check if "$SCREENSAVER_LOCK_FILE" exists. If not, create it.
        if [ ! -f "$SCREENSAVER_LOCKS_FILE" ]
        then
                touch "$SCREENSAVER_LOCKS_FILE"
        fi
        echo "/${ORG_GNOME_DESKTOP_SCREENSAVER}/lock-delay" &gt;&gt; "$SCREENSAVER_LOCKS_FILE"
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_screensaver_lock_enabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_screensaver_lock_enabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_mode_blank" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Implement Blank Screensaver</ns10:title>
            <ns10:description xml:lang="en-US">
To set the screensaver mode in the GNOME3 desktop to a blank screen,
add or set <html:code>picture-uri</html:code> to <html:code>''</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/desktop/screensaver]
picture-uri=''
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/screensaver/picture-uri</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-11(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">60</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.8</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Setting the screensaver mode to blank-only conceals the
contents of the display from passersby.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="dconf_gnome_screensaver_mode_blank" system="urn:xccdf:fix:script:sh">
# Define constants to be reused below
ORG_GNOME_DESKTOP_SCREENSAVER="org/gnome/desktop/screensaver"
SSG_DCONF_MODE_BLANK_FILE="/etc/dconf/db/local.d/10-scap-security-guide"
SCREENSAVER_LOCKS_FILE="/etc/dconf/db/local.d/locks/screensaver"
MODE_BLANK_DEFINED="FALSE"

# First update '[org/gnome/desktop/screensaver] picture-uri' settings in
# /etc/dconf/db/local.d/* if already defined
for FILE in /etc/dconf/db/local.d/*
do
    if grep -q -d skip "$ORG_GNOME_DESKTOP_SCREENSAVER" "$FILE"
    then
        if grep 'picture-uri' "$FILE"
        then
            sed -i "s/picture-uri=.*/picture-uri=string ''/g" "$FILE"
            MODE_BLANK_DEFINED="TRUE"
        fi
    fi
done

# Then define '[org/gnome/desktop/screensaver] picture-uri' setting
# if still not defined yet
if [ "$MODE_BLANK_DEFINED" != "TRUE" ]
then
    echo "" &gt;&gt; $SSG_DCONF_MODE_BLANK_FILE
    echo "[org/gnome/desktop/screensaver]" &gt;&gt;  $SSG_DCONF_MODE_BLANK_FILE
    echo "picture-uri=string ''" &gt;&gt; $SSG_DCONF_MODE_BLANK_FILE
fi

# Verify if 'picture-uri' modification is locked. If not, lock it
if ! grep -q "^/${ORG_GNOME_DESKTOP_SCREENSAVER}/picture-uri$" /etc/dconf/db/local.d/locks/*
then
    # Check if "$SCREENSAVER_LOCK_FILE" exists. If not, create it.
    if [ ! -f "$SCREENSAVER_LOCKS_FILE" ]
    then
        touch "$SCREENSAVER_LOCKS_FILE"
    fi
    echo "/${ORG_GNOME_DESKTOP_SCREENSAVER}/picture-uri" &gt;&gt; "$SCREENSAVER_LOCKS_FILE"
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_screensaver_mode_blank:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_screensaver_mode_blank_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_user_info" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Full User Name on Splash Shield</ns10:title>
            <ns10:description xml:lang="en-US">
By default when the screen is locked, the splash shield will show the user's
full name. This should be disabled to prevent casual observers from seeing
who has access to the system. This can be disabled by adding or setting
<html:code>show-full-name-in-top-bar</html:code> to <html:code>false</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/desktop/screensaver]
show-full-name-in-top-bar=false
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/gdm.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/screensaver/show-full-name-in-top-bar</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Setting the splash screen to not reveal the logged in user's name
conceals who has access to the system from passersby.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_screensaver_user_info:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_screensaver_user_info_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gnome_system_settings">
          <ns10:title xml:lang="en-US">GNOME System Settings</ns10:title>
          <ns10:description xml:lang="en-US">
GNOME provides configuration and functionality to a graphical desktop environment
that changes grahical configurations or allow a user to perform
actions that users normally would not be able to do in non-graphical mode such as
remote access configuration, power policies, Geo-location, etc.
Configuring such settings in GNOME will prevent accidential graphical configuration
changes by users from taking place.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_ctrlaltdel_reboot" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>GNOME</html:code> will reboot the system if the <html:code>Ctrl-Alt-Del</html:code>
key sequence is pressed.
<html:br />
To configure the system to ignore the <html:code>Ctrl-Alt-Del</html:code> key sequence from the
Graphical User Interface (GUI) instead of rebooting the system, add or set 
<html:code>logout</html:code> to <html:code>''</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/settings-daemon/plugins/media-keys]
logout=''
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/settings-daemon/plugins/media-keys/logout</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
            <ns10:rationale xml:lang="en-US">
A locally logged-in user who presses Ctrl-Alt-Del, when at the console,
can reboot the system. If accidentally pressed, as could happen in
the case of mixed OS environment, this can create the risk of short-term
loss of availability of systems due to unintentional reboot.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_ctrlaltdel_reboot:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_ctrlaltdel_reboot_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_user_admin" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Disable User Administration in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>GNOME</html:code> will allow all users to have some administratrion
capability. This should be disabled so that non-administrative users are not making
configuration changes. To configure the system to disable user administration
capability in the Graphical User Interface (GUI), add or set
<html:code>user-administration-disabled</html:code> to <html:code>true</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/desktop/lockdown]
user-administration-disabled=true
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/lockdown/user-administration-disabled</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Allowing all users to have some administratrive capabilities to the system through
the Graphical User Interface (GUI) when they would not have them otherwise could allow
unintended configuration changes as well as a nefarious user the capability to make system
changes such as adding new accounts, etc.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_user_admin:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_user_admin_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_power_settings" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Power Settings in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>GNOME</html:code> enables a power profile designed for mobile devices
with battery usage. While useful for mobile devices, this setting should be disabled
for all other systems. To configure the system to disable the power setting, add or set
<html:code>active</html:code> to <html:code>false</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/settings-daemon/plugins/power]
active=false
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/settings-daemon/plugins/power</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Power settings should not be enabled on systems that are not mobile devices.
Enabling power settings on non-mobile devices could have unintended processing
consequences on standard systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_power_settings:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_power_settings_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_geolocation" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Geolocation in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US"><html:code>GNOME</html:code> allows the clock and applications to track and access location 
information. This setting should be disabled as applications should not track
system location. To configure the system to disable location tracking, add or set
<html:code>enabled</html:code> to <html:code>false</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/system/location]
enabled=false
</html:pre>
To configure the clock to disable location tracking, add or set
<html:code>geolocation</html:code> to <html:code>false</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/clocks]
geolocation=false
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/system/location/enabled
/org/gnome/clocks/geolocation</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Power settings should not be enabled on systems that are not mobile devices.
Enabling power settings on non-mobile devices could have unintended processing
consequences on standard systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_geolocation:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_geolocation_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gnome_network_settings">
          <ns10:title xml:lang="en-US">GNOME Network Settings</ns10:title>
          <ns10:description xml:lang="en-US">
GNOME network settings that apply to the graphical interface.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_wifi_create" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable WIFI Network Connection Creation in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US"><html:code>GNOME</html:code> allows users to create ad-hoc wireless connections through the
<html:code>NetworkManager</html:code> applet. Wireless connections should be disabled by
adding or setting <html:code>disable-wifi-create</html:code> to <html:code>true</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/nm-applet]
disable-wifi-create=true
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/nm-applet/disable-wifi-create</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Wireless network connections should not be allowed to be configured by general
users on a given system as it could open the system to backdoor attacks.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_wifi_create:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_wifi_create_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_wifi_notification" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable WIFI Network Notification in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>GNOME</html:code> disables WIFI notification. This should be permanently set
so that users do not connect to a wireless network when the system finds one.
While useful for mobile devices, this setting should be disabled for all other systems.
To configure the system to disable the WIFI notication, add or set
<html:code>suppress-wireless-networks-available</html:code> to <html:code>true</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/nm-applet]
suppress-wireless-networks-available=true
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/nm-applet/suppress-wireless-networks-available</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Wireless network connections should not be allowed to be configured by general
users on a given system as it could open the system to backdoor attacks.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_wifi_notification:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_wifi_notification_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gnome_remote_access_settings">
          <ns10:title xml:lang="en-US">GNOME Remote Access Settings</ns10:title>
          <ns10:description xml:lang="en-US">
GNOME remote access settings that apply to the graphical interface.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_remote_access_credential_prompt" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Require Credential Prompting for Remote Access in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>GNOME</html:code> does not require credentials when using <html:code>Vino</html:code> for
remote access. To configure the system to require remote credentials, add or set
<html:code>authentication-methods</html:code> to <html:code>['vnc']</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/Vino]
authentication-methods=['vnc']
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/Vino/authentication-methods</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Username and password prompting is required for remote access. Otherwise, non-authorized
and nefarious users can access the system freely.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_remote_access_credential_prompt:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_remote_access_credential_prompt_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_remote_access_encryption" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Require Encryption for Remote Access in GNOME3</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>GNOME</html:code> requires encryption when using <html:code>Vino</html:code> for remote access.
To prevent remote access encryption from being disabled, add or set
<html:code>require-encryption</html:code> to <html:code>true</html:code> in
<html:code>/etc/dconf/db/local.d/00-security-settings</html:code>. For example:
<html:pre>[org/gnome/Vino]
require-encryption=true
</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/Vino/require-encryption</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-2(1)(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Open X displays allow an attacker to capture keystrokes and to execute commands
remotely.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_remote_access_encryption:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_remote_access_encryption_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gnome_media_settings">
          <ns10:title xml:lang="en-US">GNOME Media Settings</ns10:title>
          <ns10:description xml:lang="en-US">
GNOME media settings that apply to the graphical interface.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_automount" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable GNOME3 Automounting</ns10:title>
            <ns10:description xml:lang="en-US">The system's default desktop environment, GNOME3, will mount
devices and removable media (such as DVDs, CDs and USB flash drives) whenever
they are inserted into the system. To disable automount and autorun within GNOME3, add or set
<html:code>automount</html:code> to <html:code>false</html:code>, <html:code>automount-open</html:code> to <html:code>false</html:code>, and
<html:code>autorun-never</html:code> to <html:code>true</html:code> in <html:code>/etc/dconf/db/local.d/00-security-settings</html:code>.
For example:
<html:pre>[org/gnome/desktop/media-handling]
automount=false
automount-open=false
autorun-never=true</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/media-handling/automount
/org/gnome/desktop/media-handling/auto-open
/org/gnome/desktop/media-handling/autorun-never</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
            <ns10:rationale xml:lang="en-US">Disabling automatic mounting in GNOME3 can prevent
the introduction of malware via removable media.
It will, however, also prevent desktop users from legitimate use
of removable media.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_automount:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_automount_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_disable_thumbnailers" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable All GNOME3 Thumbnailers</ns10:title>
            <ns10:description xml:lang="en-US">The system's default desktop environment, GNOME3, uses
a number of different thumbnailer programs to generate thumbnails
for any new or modified content in an opened folder. To disable the
execution of these thumbnail applications, add or set <html:code>disable-all</html:code>
to <html:code>true</html:code> in <html:code>/etc/dconf/db/local.d/00-security-settings</html:code>.
For example:
<html:pre>[org/gnome/desktop/thumbnailers]
disable-all=true</html:pre>
Once the settings have been added, add a lock to
<html:code>/etc/dconf/db/local.d/locks/00-security-settings-lock</html:code> to prevent user modification.
For example:
<html:pre>/org/gnome/desktop/thumbnailers/disable-all</html:pre>
After the settings have been set, run <html:code>dconf update</html:code>.
This effectively prevents an attacker from gaining access to a
system through a flaw in GNOME3's Nautilus thumbnail creators.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:rationale xml:lang="en-US">An attacker with knowledge of a flaw in a GNOME3 thumbnailer application could craft a malicious
file to exploit this flaw. Assuming the attacker could place the malicious file on the local filesystem
(via a web upload for example) and assuming a user browses the same location using Nautilus, the
malicious file would exploit the thumbnailer with the potential for malicious code execution. It
is best to disable these thumbnailer applications unless they are explicitly required.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_disable_thumbnailers:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_disable_thumbnailers_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_sudo">
        <ns10:title xml:lang="en-US">Sudo</ns10:title>
        <ns10:description xml:lang="en-US"><html:code>Sudo</html:code>, which stands for "su 'do'", provides the ability to delegate authority
to certain users, groups of users, or system administrators. When configured for system 
users and/or groups, <html:code>Sudo</html:code> can allow a user or group to execute privileged commands
that normally only <html:code>root</html:code> is allowed to execute.
<html:br /><html:br />
For more information on <html:code>Sudo</html:code> and addition <html:code>Sudo</html:code> configuration options, see
<html:b>https://www.sudo.ws</html:b>
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sudo_remove_nopasswd" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure NOPASSWD Is Not Used in Sudo</ns10:title>
          <ns10:description xml:lang="en-US">
The sudo <html:code>NOPASSWD</html:code> tag, when specified, allows a user to execute commands using
sudo without having to authenticate. This should be disabled by making sure that the
<html:code>NOPASSWD</html:code> tag does not exist in <html:code>/etc/sudoers</html:code> configuration file or 
any sudo configuration snippets in <html:code>/etc/sudoers.d</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-11</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2038</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-01038</ns10:reference>
          <ns10:reference href="">SRG-OS-000373-GPOS-00156</ns10:reference>
          <ns10:reference href="">SRG-OS-000373-GPOS-00157</ns10:reference>
          <ns10:reference href="">SRG-OS-000373-GPOS-00158</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Without re-authentication, users may access resources or perform tasks for which they
do not have authorization.
<html:br /><html:br />
When operating systems provide the capability to escalate a functional capability, it
is critical that the user re-authenticate.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sudo_remove_nopasswd:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sudo_remove_nopasswd_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sudo_remove_no_authenticate" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure !authenticate Is Not Used in Sudo</ns10:title>
          <ns10:description xml:lang="en-US">
The sudo <html:code>!authenticate</html:code> option, when specified, allows a user to execute commands using
sudo without having to authenticate. This should be disabled by making sure that the
<html:code>!authenticate</html:code> option does not exist in <html:code>/etc/sudoers</html:code> configuration file or
any sudo configuration snippets in <html:code>/etc/sudoers.d</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-11</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2038</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-</ns10:reference>
          <ns10:reference href="">SRG-OS-000373-GPOS-00156</ns10:reference>
          <ns10:reference href="">SRG-OS-000373-GPOS-00157</ns10:reference>
          <ns10:reference href="">SRG-OS-000373-GPOS-00158</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Without re-authentication, users may access resources or perform tasks for which they
do not have authorization.
<html:br /><html:br />
When operating systems provide the capability to escalate a functional capability, it
is critical that the user re-authenticate.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sudo_remove_no_authenticate:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sudo_remove_no_authenticate_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_permissions">
      <ns10:title xml:lang="en-US">File Permissions and Masks</ns10:title>
      <ns10:description xml:lang="en-US">Traditional Unix security relies heavily on file and
directory permissions to prevent unauthorized users from reading or
modifying files to which they should not have access. 
<html:br /><html:br />
Several of the commands in this section search filesystems
for files or directories with certain characteristics, and are
intended to be run on every local partition on a given system.
When the variable <html:i>PART</html:i> appears in one of the commands below,
it means that the command is intended to be run repeatedly, with the
name of each local partition substituted for <html:i>PART</html:i> in turn.
<html:br /><html:br />
The following command prints a list of all xfs partitions on the local
system, which is the default filesystem for Red Hat Enterprise Linux
7 installations:
<html:pre>$ mount -t xfs | awk '{print $3}'</html:pre>
For any systems that use a different
local filesystem type, modify this command as appropriate.
</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_partitions">
        <ns10:title xml:lang="en-US">Restrict Partition Mount Options</ns10:title>
        <ns10:description xml:lang="en-US">System partitions can be mounted with certain options
that limit what files on those partitions can do. These options
are set in the <html:code>/etc/fstab</html:code> configuration file, and can be
used to make certain types of malicious behavior more difficult.</ns10:description>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_removable_partition" operator="equals" type="string">
          <ns10:title xml:lang="en-US">Removable Partition</ns10:title>
          <ns10:description xml:lang="en-US">This value is used by the checks mount_option_nodev_removable_partitions, mount_option_nodev_removable_partitions,
and mount_option_nodev_removable_partitions to ensure that the correct mount options are set on partitions mounted from
removable media such as CD-ROMs, USB keys, and floppy drives. This value should be modified to reflect any removable
partitions that are required on the local system.</ns10:description>
          <ns10:value selector="dev_cdrom">/dev/cdrom</ns10:value>
        </ns10:Value>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_nodev_nonroot_local_partitions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nodev Option to Non-Root Local Partitions</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>nodev</html:code> mount option prevents files from being
interpreted as character or block devices. 
Legitimate character and block devices should exist only in
the <html:code>/dev</html:code> directory on the root partition or within chroot
jails built for system services.

    Add the <html:code>nodev</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any non-root local partitions.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.11</ns10:reference>
          <ns10:rationale xml:lang="en-US">The <html:code>nodev</html:code> mount option prevents files from being
interpreted as character or block devices. The only legitimate location
for device files is the <html:code>/dev</html:code> directory located on the root partition.
The only exception to this is chroot jails, for which it is not advised
to set <html:code>nodev</html:code> on these filesystems.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_nodev_nonroot_local_partitions:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nodev Option to Removable Media Partitions</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>nodev</html:code> mount option prevents files from being
interpreted as character or block devices.
Legitimate character and block devices should exist only in
the <html:code>/dev</html:code> directory on the root partition or within chroot
jails built for system services.

    Add the <html:code>nodev</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any removable media partitions.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:rationale xml:lang="en-US">The only legitimate location for device files is the <html:code>/dev</html:code> directory
located on the root partition. An exception to this is chroot jails, and it is
not advised to set <html:code>nodev</html:code> on partitions which contain their root
filesystems.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_removable_partition:var:1" value-id="xccdf_org.ssgproject.content_value_var_removable_partition" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_nodev_removable_partitions:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add noexec Option to Removable Media Partitions</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>noexec</html:code> mount option prevents the direct
execution of binaries on the mounted filesystem. 
Preventing the direct execution of binaries from removable media (such as a USB
key) provides a defense against malicious software that may be present on such
untrusted media.

    Add the <html:code>noexec</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any removable media partitions.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">87</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.12</ns10:reference>
          <ns10:rationale xml:lang="en-US">Allowing users to execute binaries from removable media such as USB keys exposes
the system to potential compromise.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_removable_partition:var:1" value-id="xccdf_org.ssgproject.content_value_var_removable_partition" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_noexec_removable_partitions:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-mount_option_noexec_removable_partitions_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nosuid Option to Removable Media Partitions</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>nosuid</html:code> mount option prevents set-user-identifier (SUID)
and set-group-identifier (SGID) permissions from taking effect. These permissions
allow users to execute binaries with the same permissions as the owner and group
of the file respectively. Users should not be allowed to introduce SUID and SGID
files into the system via partitions mounted from removeable media.

    Add the <html:code>nosuid</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any removable media partitions.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.13</ns10:reference>
          <ns10:rationale xml:lang="en-US">The presence of SUID and SGID executables should be tightly controlled. Allowing
users to introduce SUID or SGID binaries from partitions mounted off of
removable media would allow them to introduce their own highly-privileged programs.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_removable_partition:var:1" value-id="xccdf_org.ssgproject.content_value_var_removable_partition" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_nosuid_removable_partitions:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_tmp_nodev" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nodev Option to /tmp</ns10:title>
          <ns10:description xml:lang="en-US">
The <html:code>nodev</html:code> mount option can be used to prevent device files from
being created in <html:code>/tmp</html:code>.
Legitimate character and block devices should not exist
within temporary directories like <html:code>/tmp</html:code>. 

    Add the <html:code>nodev</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    <html:code>/tmp</html:code>.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.2</ns10:reference>
          <ns10:rationale xml:lang="en-US">The only legitimate location for device files is the <html:code>/dev</html:code> directory
located on the root partition. The only exception to this is chroot jails.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_tmp_nodev:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_tmp_noexec" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add noexec Option to /tmp</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>noexec</html:code> mount option can be used to prevent binaries
from being executed out of <html:code>/tmp</html:code>.

    Add the <html:code>noexec</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    <html:code>/tmp</html:code>.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.4</ns10:reference>
          <ns10:rationale xml:lang="en-US">Allowing users to execute binaries from world-writable directories
such as <html:code>/tmp</html:code> should never be necessary in normal operation and
can expose the system to potential compromise.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_tmp_noexec:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nosuid Option to /tmp</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>nosuid</html:code> mount option can be used to prevent
execution of setuid programs in <html:code>/tmp</html:code>. The SUID and SGID permissions
should not be required in these world-writable directories.

    Add the <html:code>nosuid</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    <html:code>/tmp</html:code>.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.3</ns10:reference>
          <ns10:rationale xml:lang="en-US">The presence of SUID and SGID executables should be tightly controlled. Users
should not be able to execute SUID or SGID binaries from temporary storage partitions.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_tmp_nosuid:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nodev Option to /dev/shm</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>nodev</html:code> mount option can be used to prevent creation
of device files in <html:code>/dev/shm</html:code>.
Legitimate character and block devices should not exist
within temporary directories like <html:code>/dev/shm</html:code>. 

    Add the <html:code>nodev</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    <html:code>/dev/shm</html:code>.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.14</ns10:reference>
          <ns10:rationale xml:lang="en-US">The only legitimate location for device files is the <html:code>/dev</html:code> directory
located on the root partition. The only exception to this is chroot jails.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_dev_shm_nodev:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add noexec Option to /dev/shm</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>noexec</html:code> mount option can be used to prevent binaries
from being executed out of <html:code>/dev/shm</html:code>.
It can be dangerous to allow the execution of binaries
from world-writable temporary storage directories such as <html:code>/dev/shm</html:code>.

    Add the <html:code>noexec</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    <html:code>/dev/shm</html:code>.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.16</ns10:reference>
          <ns10:rationale xml:lang="en-US">Allowing users to execute binaries from world-writable directories
such as <html:code>/dev/shm</html:code> can expose the system to potential compromise.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_dev_shm_noexec:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Add nosuid Option to /dev/shm</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>nosuid</html:code> mount option can be used to prevent execution
of setuid programs in <html:code>/dev/shm</html:code>.  The SUID and SGID permissions should not
be required in these world-writable directories.

    Add the <html:code>nosuid</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    <html:code>/dev/shm</html:code>.
    
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.14</ns10:reference>
          <ns10:rationale xml:lang="en-US">The presence of SUID and SGID executables should be tightly controlled. Users
should not be able to execute SUID or SGID binaries from temporary storage partitions.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_dev_shm_nosuid:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_var_tmp_bind" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Bind Mount /var/tmp To /tmp</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>/var/tmp</html:code> directory is a world-writable directory.  
Bind-mount it to <html:code>/tmp</html:code> in order to consolidate temporary storage into
one location protected by the same techniques as <html:code>/tmp</html:code>.  To do so, edit
<html:code>/etc/fstab</html:code> and add the following line:
<html:pre>/tmp     /var/tmp     none     rw,nodev,noexec,nosuid,bind     0 0</html:pre>
See the <html:code>mount(8)</html:code> man page for further explanation of bind mounting.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.6</ns10:reference>
          <ns10:rationale xml:lang="en-US">Having multiple locations for temporary storage is not required. Unless absolutely
necessary to meet requirements, the storage location <html:code>/var/tmp</html:code> should be bind mounted to
<html:code>/tmp</html:code> and thus share the same protections.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_var_tmp_bind:def:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_mounting">
        <ns10:title xml:lang="en-US">Restrict Dynamic Mounting and Unmounting of
Filesystems</ns10:title>
        <ns10:description xml:lang="en-US">Linux includes a number of facilities for the automated addition
and removal of filesystems on a running system.  These facilities may be
necessary in many environments, but this capability also carries some risk -- whether direct
risk from allowing users to introduce arbitrary filesystems,
or risk that software flaws in the automated mount facility itself could
allow an attacker to compromise the system.
<html:br /><html:br />
This command can be used to list the types of filesystems that are
available to the currently executing kernel:
<html:pre>$ find /lib/modules/`uname -r`/kernel/fs -type f -name '*.ko'</html:pre>
If these filesystems are not required then they can be explicitly disabled
in a configuratio file in  <html:code>/etc/modprobe.d</html:code>.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable Modprobe Loading of USB Storage Driver</ns10:title>
          <ns10:description xml:lang="en-US">
To prevent USB storage devices from being used, configure the kernel module loading system
to prevent automatic loading of the USB storage driver. 

To configure the system to prevent the <html:code>usb-storage</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install usb-storage /bin/true</html:pre>
This will prevent the <html:code>modprobe</html:code> program from loading the <html:code>usb-storage</html:code>
module, but will not prevent an administrator (or another program) from using the
<html:code>insmod</html:code> program to load the module manually.</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-3</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">778</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1958</ns10:reference>
          <ns10:reference href="">SRG-OS-000114-GPOS-00059</ns10:reference>
          <ns10:reference href="">SRG-OS-000378-GPOS-0016</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020160</ns10:reference>
          <ns10:rationale xml:lang="en-US">USB storage devices such as thumb drives can be used to introduce
malicious software.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_usb-storage_disabled" system="urn:xccdf:fix:script:sh">echo "install usb-storage /bin/true" &gt; /etc/modprobe.d/usb-storage.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_usb-storage_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-kernel_module_usb-storage_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_bootloader_nousb_argument" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Kernel Support for USB via Bootloader Configuration</ns10:title>
          <ns10:description xml:lang="en-US">
All USB support can be disabled by adding the <html:code>nousb</html:code>
argument to the kernel's boot loader configuration. To do so, 
append "nousb" to the kernel line in <html:code>/etc/default/grub</html:code> as shown:
<html:pre>kernel /vmlinuz-<html:i>VERSION</html:i> ro vga=ext root=/dev/VolGroup00/LogVol00 rhgb quiet nousb</html:pre>
<html:i><html:b>WARNING:</html:b> Disabling all kernel support for USB will cause problems for
systems with USB-based keyboards, mice, or printers. This configuration is
infeasible for systems which require USB devices, which is common.</html:i></ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1250</ns10:reference>
          <ns10:rationale xml:lang="en-US">Disabling the USB subsystem within the Linux kernel at system boot will
protect against potentially malicious USB devices, although it is only practical
in specialized systems.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="bootloader_nousb_argument" system="urn:xccdf:fix:script:sh">
# Correct the form of default kernel command line in /etc/default/grub
if ! grep -q ^GRUB_CMDLINE_LINUX=\".*nousb.*\" /etc/default/grub;
then
  # Edit configuration setting
  # Append 'nousb' argument to /etc/default/grub (if not present yet)
  sed -i "s/\(GRUB_CMDLINE_LINUX=\)\"\(.*\)\"/\1\"\2 nousb\"/" /etc/default/grub
  # Edit runtime setting
  # Correct the form of kernel command line for each installed kernel in the bootloader
  /sbin/grubby --update-kernel=ALL --args="nousb"
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-bootloader_nousb_argument:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_bios_disable_usb_boot" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Booting from USB Devices in Boot Firmware</ns10:title>
          <ns10:description xml:lang="en-US">Configure the system boot firmware (historically called BIOS on PC
systems) to disallow booting from USB drives. 
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1250</ns10:reference>
          <ns10:rationale xml:lang="en-US">Booting a system from a USB device would allow an attacker to
circumvent any security measures provided by the operating system. Attackers
could mount partitions and modify the configuration of the OS.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_bios_assign_password" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Assign Password to Prevent Changes to Boot Firmware Configuration</ns10:title>
          <ns10:description xml:lang="en-US">Assign a password to the system boot firmware (historically called BIOS on PC 
systems) to require a password for any configuration changes.  
</ns10:description>
          <ns10:rationale xml:lang="en-US">Assigning a password to the system boot firmware prevents anyone
with physical access from configuring the system to boot
from local media and circumvent the operating system's access controls.
For systems in physically secure locations, such as
a data center or Sensitive Compartmented Information Facility (SCIF), this risk must be weighed
against the risk of administrative personnel being unable to conduct recovery operations in
a timely fashion.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_autofs_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable the Automounter</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>autofs</html:code> daemon mounts and unmounts filesystems, such as user
home directories shared via NFS, on demand. In addition, autofs can be used to handle
removable media, and the default configuration provides the cdrom device as <html:code>/misc/cd</html:code>.
However, this method of providing access to removable media is not common, so autofs
can almost always be disabled if NFS is not in use. Even if NFS is required, it may be
possible to configure filesystem mounts statically by editing <html:code>/etc/fstab</html:code>
rather than relying on the automounter.
<html:br /><html:br />

        The <html:code>autofs</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable autofs.service</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-19(e)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-3</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">778</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1958</ns10:reference>
          <ns10:reference href="">SRG-OS-000114-GPOS-00059</ns10:reference>
          <ns10:reference href="">SRG-OS-000378-GPOS-00163</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020160</ns10:reference>
          <ns10:rationale xml:lang="en-US">Disabling the automounter permits the administrator to 
statically control filesystem mounting through <html:code>/etc/fstab</html:code>. 
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_autofs_disabled" system="urn:xccdf:fix:script:sh">#
# Disable autofs.service for all systemd targets
#
systemctl disable autofs.service

#
# Stop autofs.service if currently running
#
systemctl stop autofs.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_autofs_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_autofs_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of cramfs</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>cramfs</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install cramfs /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.18</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_cramfs_disabled" system="urn:xccdf:fix:script:sh">echo "install cramfs /bin/true" &gt; /etc/modprobe.d/cramfs.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_cramfs_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_freevxfs_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of freevxfs</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>freevxfs</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install freevxfs /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.19</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_freevxfs_disabled" system="urn:xccdf:fix:script:sh">echo "install freevxfs /bin/true" &gt; /etc/modprobe.d/freevxfs.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_freevxfs_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_jffs2_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of jffs2</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>jffs2</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install jffs2 /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.20</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_jffs2_disabled" system="urn:xccdf:fix:script:sh">echo "install jffs2 /bin/true" &gt; /etc/modprobe.d/jffs2.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_jffs2_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_hfs_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of hfs</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>hfs</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install hfs /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.21</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_hfs_disabled" system="urn:xccdf:fix:script:sh">echo "install hfs /bin/true" &gt; /etc/modprobe.d/hfs.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_hfs_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_hfsplus_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of hfsplus</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>hfsplus</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install hfsplus /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.22</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_hfsplus_disabled" system="urn:xccdf:fix:script:sh">echo "install hfsplus /bin/true" &gt; /etc/modprobe.d/hfsplus.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_hfsplus_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_squashfs_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of squashfs</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>squashfs</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install squashfs /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.23</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_squashfs_disabled" system="urn:xccdf:fix:script:sh">echo "install squashfs /bin/true" &gt; /etc/modprobe.d/squashfs.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_squashfs_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_udf_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Mounting of udf</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system to prevent the <html:code>udf</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install udf /bin/true</html:pre>
This effectively prevents usage of this uncommon filesystem.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.24</ns10:reference>
          <ns10:rationale xml:lang="en-US">Linux kernel modules which implement filesystems that are not needed by the
local system should be disabled.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_udf_disabled" system="urn:xccdf:fix:script:sh">echo "install udf /bin/true" &gt; /etc/modprobe.d/udf.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_udf_disabled:def:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_files">
        <ns10:title xml:lang="en-US">Verify Permissions on Important Files and
Directories</ns10:title>
        <ns10:description xml:lang="en-US">Permissions for many files on a system must be set
restrictively to ensure sensitive information is properly protected.
This section discusses important
permission restrictions which can be verified
to ensure that no harmful discrepancies have
arisen.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_permissions_important_account_files">
          <ns10:title xml:lang="en-US">Verify Permissions on Files with Local Account Information and Credentials</ns10:title>
          <ns10:description xml:lang="en-US">The default restrictive permissions for files which act as
important security databases such as <html:code>passwd</html:code>, <html:code>shadow</html:code>,
<html:code>group</html:code>, and <html:code>gshadow</html:code> files must be maintained.  Many utilities
need read access to the <html:code>passwd</html:code> file in order to function properly, but
read access to the <html:code>shadow</html:code> file allows malicious attacks against system
passwords, and should never be enabled.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_userowner_shadow_file" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify User Who Owns shadow File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the owner of <html:code>/etc/shadow</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chown root /etc/shadow</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/shadow</html:code> file contains the list of local
system accounts and stores password hashes. Protection of this file is
critical for system security. Failure to give ownership of this file
to root provides the designated owner with access to sensitive information
which could weaken the system security posture.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="userowner_shadow_file" system="urn:xccdf:fix:script:sh">chown root /etc/shadow
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-userowner_shadow_file:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-userowner_shadow_file_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_groupowner_shadow_file" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Group Who Owns shadow File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the group owner of <html:code>/etc/shadow</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chgrp root /etc/shadow</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/shadow</html:code> file stores password hashes. Protection of this file is
critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="groupowner_shadow_file" system="urn:xccdf:fix:script:sh">chgrp root /etc/shadow
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-groupowner_shadow_file:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-groupowner_shadow_file_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_etc_shadow" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Permissions on shadow File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the permissions of <html:code>/etc/shadow</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 0000 /etc/shadow</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/shadow</html:code> file contains the list of local
system accounts and stores password hashes. Protection of this file is
critical for system security. Failure to give ownership of this file
to root provides the designated owner with access to sensitive information
which could weaken the system security posture.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_etc_shadow" system="urn:xccdf:fix:script:sh">chmod 0000 /etc/shadow
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_etc_shadow:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_etc_shadow_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_owner_etc_group" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify User Who Owns group File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the owner of <html:code>/etc/group</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chown root /etc/group</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/group</html:code> file contains information regarding groups that are configured
on the system. Protection of this file is important for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_owner_etc_group" system="urn:xccdf:fix:script:sh">chown root /etc/group
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_owner_etc_group:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_owner_etc_group_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_groupowner_etc_group" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Group Who Owns group File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the group owner of <html:code>/etc/group</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chgrp root /etc/group</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/group</html:code> file contains information regarding groups that are configured
on the system. Protection of this file is important for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_groupowner_etc_group" system="urn:xccdf:fix:script:sh">chgrp root /etc/group
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_groupowner_etc_group:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_groupowner_etc_group_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_etc_group" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Permissions on group File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the permissions of <html:code>/etc/group</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 644 /etc/group</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/group</html:code> file contains information regarding groups that are configured
on the system. Protection of this file is important for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_etc_group" system="urn:xccdf:fix:script:sh">chmod 644 /etc/group
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_etc_group:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_etc_group_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_owner_etc_gshadow" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify User Who Owns gshadow File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the owner of <html:code>/etc/gshadow</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chown root /etc/gshadow</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/gshadow</html:code> file contains group password hashes. Protection of this file
is critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_owner_etc_gshadow" system="urn:xccdf:fix:script:sh">chown root /etc/gshadow
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_owner_etc_gshadow:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_owner_etc_gshadow_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_groupowner_etc_gshadow" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Group Who Owns gshadow File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the group owner of <html:code>/etc/gshadow</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chgrp root /etc/gshadow</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/gshadow</html:code> file contains group password hashes. Protection of this file
is critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_groupowner_etc_gshadow" system="urn:xccdf:fix:script:sh">chgrp root /etc/gshadow
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_groupowner_etc_gshadow:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_groupowner_etc_gshadow_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_etc_gshadow" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Permissions on gshadow File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the permissions of <html:code>/etc/gshadow</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 0000 /etc/gshadow</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/gshadow</html:code> file contains group password hashes. Protection of this file
is critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_etc_gshadow" system="urn:xccdf:fix:script:sh">chmod 0000 /etc/gshadow
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_etc_gshadow:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_etc_gshadow_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_owner_etc_passwd" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify User Who Owns passwd File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the owner of <html:code>/etc/passwd</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chown root /etc/passwd</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/passwd</html:code> file contains information about the users that are configured on
the system. Protection of this file is critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_owner_etc_passwd" system="urn:xccdf:fix:script:sh">chown root /etc/passwd
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_owner_etc_passwd:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_owner_etc_passwd_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_groupowner_etc_passwd" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Group Who Owns passwd File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the group owner of <html:code>/etc/passwd</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chgrp root /etc/passwd</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The <html:code>/etc/passwd</html:code> file contains information about the users that are configured on
the system. Protection of this file is critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_groupowner_etc_passwd" system="urn:xccdf:fix:script:sh">chgrp root /etc/passwd
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_groupowner_etc_passwd:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_groupowner_etc_passwd_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_etc_passwd" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify Permissions on passwd File</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To properly set the permissions of <html:code>/etc/passwd</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 0644 /etc/passwd</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.7.c</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">If the <html:code>/etc/passwd</html:code> file is writable by a group-owner or the
world the risk of its compromise is increased. The file contains the list of
accounts on the system and associated information, and protection of this file
is critical for system security.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_etc_passwd" system="urn:xccdf:fix:script:sh">chmod 0644 /etc/passwd
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_etc_passwd:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_etc_passwd_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_permissions_within_important_dirs">
          <ns10:title xml:lang="en-US">Verify File Permissions Within Some Important Directories</ns10:title>
          <ns10:description xml:lang="en-US">Some directories contain files whose confidentiality or integrity
is notably important and may also be susceptible to misconfiguration over time, particularly if
unpackaged software is installed. As such,
an argument exists to verify that files' permissions within these directories remain
configured correctly and restrictively.   
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_library_dirs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify that Shared Library Files Have Restrictive Permissions</ns10:title>
            <ns10:description xml:lang="en-US">System-wide shared library files, which are linked to executables
during process load time or run time, are stored in the following directories
by default:
<html:pre>/lib
/lib64
/usr/lib
/usr/lib64
</html:pre>
Kernel modules, which can be added to the kernel during runtime, are
stored in <html:code>/lib/modules</html:code>. All files in these directories
should not be group-writable or world-writable. If any file in these
directories is found to be group-writable or world-writable, correct
its permission with the following command:
<html:pre>$ sudo chmod go-w <html:i>FILE</html:i></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Files from shared library directories are loaded into the address
space of processes (including privileged ones) or of the kernel itself at
runtime. Restrictive permissions are necessary to protect the integrity of the system.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_library_dirs" system="urn:xccdf:fix:script:sh">DIRS="/lib /lib64 /usr/lib /usr/lib64"
for dirPath in $DIRS; do
    find "$dirPath" -perm /022 -type f -exec chmod go-w '{}' \;
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_library_dirs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_library_dirs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_ownership_library_dirs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify that Shared Library Files Have Root Ownership</ns10:title>
            <ns10:description xml:lang="en-US">System-wide shared library files, which are linked to executables
during process load time or run time, are stored in the following directories
by default:
<html:pre>/lib
/lib64
/usr/lib
/usr/lib64
</html:pre>
Kernel modules, which can be added to the kernel during runtime, are also
stored in <html:code>/lib/modules</html:code>. All files in these directories should be
owned by the <html:code>root</html:code> user. If the directory, or any file in these
directories, is found to be owned by a user other than root correct its
ownership with the following command:
<html:pre>$ sudo chown root <html:i>FILE</html:i></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20130914 by swells</ns10:reference>
            <ns10:rationale xml:lang="en-US">Files from shared library directories are loaded into the address
space of processes (including privileged ones) or of the kernel itself at
runtime. Proper ownership is necessary to protect the integrity of the system.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_ownership_library_dirs" system="urn:xccdf:fix:script:sh">for LIBDIR in /usr/lib /usr/lib64 /lib /lib64
do
  if [ -d $LIBDIR ]
  then
    find -L $LIBDIR \! -user root -exec chown root {} \; 
  fi
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_ownership_library_dirs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_ownership_library_dirs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_binary_dirs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify that System Executables Have Restrictive Permissions</ns10:title>
            <ns10:description xml:lang="en-US">
System executables are stored in the following directories by default:
<html:pre>/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin</html:pre>
All files in these directories should not be group-writable or world-writable.
If any file <html:i>FILE</html:i> in these directories is found
to be group-writable or world-writable, correct its permission with the
following command:
<html:pre>$ sudo chmod go-w <html:i>FILE</html:i></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:rationale xml:lang="en-US">System binaries are executed by privileged users, as well as system services,
and restrictive permissions are necessary to ensure execution of these programs
cannot be co-opted.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_binary_dirs" system="urn:xccdf:fix:script:sh">DIRS="/bin /usr/bin /usr/local/bin /sbin /usr/sbin /usr/local/sbin /usr/libexec"
for dirPath in $DIRS; do
    find "$dirPath" -perm /022 -exec chmod go-w '{}' \;
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_binary_dirs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_binary_dirs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_ownership_binary_dirs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify that System Executables Have Root Ownership</ns10:title>
            <ns10:description xml:lang="en-US">
System executables are stored in the following directories by default:
<html:pre>/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin</html:pre>
All files in these directories should be owned by the <html:code>root</html:code> user.
If any file <html:i>FILE</html:i> in these directories is found
to be owned by a user other than root, correct its ownership with the
following command:
<html:pre>$ sudo chown root <html:i>FILE</html:i></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:rationale xml:lang="en-US">System binaries are executed by privileged users as well as system services,
and restrictive permissions are necessary to ensure that their
execution of these programs cannot be co-opted.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_ownership_binary_dirs" system="urn:xccdf:fix:script:sh">find /bin/ \
/usr/bin/ \
/usr/local/bin/ \
/sbin/ \
/usr/sbin/ \
/usr/local/sbin/ \
/usr/libexec \
\! -user root -execdir chown root {} \;
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_ownership_binary_dirs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_ownership_binary_dirs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Verify that All World-Writable Directories Have Sticky Bits Set</ns10:title>
          <ns10:description xml:lang="en-US">When the so-called 'sticky bit' is set on a directory,
only the owner of a given file may remove that file from the
directory. Without the sticky bit, any user with write access to a
directory may remove any file in the directory. Setting the sticky
bit prevents users from removing each other's files. In cases where
there is no reason for a directory to be world-writable, a better
solution is to remove that permission rather than to set the sticky
bit. However, if a directory is used by a particular application,
consult that application's documentation instead of blindly
changing modes.
<html:br />
To set the sticky bit on a world-writable directory <html:i>DIR</html:i>, run the
following command:
<html:pre>$ sudo chmod +t <html:i>DIR</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.1.17</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120929 by swells</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Failing to set the sticky bit on public directories allows unauthorized users to delete files in the directory structure.
<html:br /><html:br />
The only authorized public directories are those temporary directories supplied with the system, 
or those designed to be temporary file repositories.  The setting is normally reserved for directories 
used by the system, by users for temporary file storage (such as <html:code>/tmp</html:code>), and for directories 
requiring global read/write access.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dir_perms_world_writable_sticky_bits:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dir_perms_world_writable_sticky_bits_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_world_writable" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure No World-Writable Files Exist</ns10:title>
          <ns10:description xml:lang="en-US">It is generally a good idea to remove global (other) write
access to a file when it is discovered. However, check with
documentation for specific applications before making changes.
Also, monitor for recurring world-writable files, as these may be
symptoms of a misconfigured application or user
account.</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Data in world-writable files can be modified by any
user on the system. In almost all circumstances, files can be
configured using a combination of user and group permissions to
support whatever legitimate access is needed without the risk
caused by world-writable files.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_unauthorized_world_writable:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_unauthorized_world_writable_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_sgid" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure All SGID Executables Are Authorized</ns10:title>
          <ns10:description xml:lang="en-US">The SGID (set group id) bit should be set only on files that were
installed via authorized means. A straightforward means of identifying
unauthorized SGID files is determine if any were not installed as part of an
RPM package, which is cryptographically verified. Investigate the origin
of any unpackaged SGID files. 
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(1)</ns10:reference>
          <ns10:rationale xml:lang="en-US">Executable files with the SGID permission run with the privileges of
the owner of the file. SGID files of uncertain provenance could allow for
unprivileged users to elevate privileges. The presence of these files should be
strictly controlled on the system.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_unauthorized_sgid:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_unauthorized_sgid_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_unauthorized_suid" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure All SUID Executables Are Authorized</ns10:title>
          <ns10:description xml:lang="en-US">The SUID (set user id) bit should be set only on files that were
installed via authorized means. A straightforward means of identifying
unauthorized SGID files is determine if any were not installed as part of an
RPM package, which is cryptographically verified. Investigate the origin
of any unpackaged SUID files. 
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(1)</ns10:reference>
          <ns10:rationale xml:lang="en-US">Executable files with the SUID permission run with the privileges of
the owner of the file. SUID files of uncertain provenance could allow for
unprivileged users to elevate privileges. The presence of these files should be
strictly controlled on the system.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_unauthorized_suid:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_unauthorized_suid_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_files_unowned_by_user" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure All Files Are Owned by a User</ns10:title>
          <ns10:description xml:lang="en-US">If any files are not owned by a user, then the
cause of their lack of ownership should be investigated.
Following this, the files should be deleted or assigned to an
appropriate user.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020360</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Unowned files do not directly imply a security problem, but they are generally
a sign that something is amiss. They may
be caused by an intruder, by incorrect software installation or
draft software removal, or by failure to remove all files belonging
to a deleted account. The files should be repaired so they
will not cause problems when accounts are created in the future,
and the cause should be discovered and addressed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_files_unowned_by_user:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_files_unowned_by_user_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_ungroupowned" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure All Files Are Owned by a Group</ns10:title>
          <ns10:description xml:lang="en-US">If any files are not owned by a group, then the
cause of their lack of group-ownership should be investigated.
Following this, the files should be deleted or assigned to an
appropriate group.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020370</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Unowned files do not directly imply a security problem, but they are generally
a sign that something is amiss. They may
be caused by an intruder, by incorrect software installation or
draft software removal, or by failure to remove all files belonging
to a deleted account. The files should be repaired so they
will not cause problems when accounts are created in the future,
and the cause should be discovered and addressed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_ungroupowned:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_ungroupowned_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dir_perms_world_writable_system_owned" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure All World-Writable Directories Are Owned by a System Account</ns10:title>
          <ns10:description xml:lang="en-US">All directories in local partitions which are
world-writable should be owned by root or another
system account.  If any world-writable directories are not
owned by a system account, this should be investigated.
Following this, the files should be deleted or assigned to an
appropriate group.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120929 by swells</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Allowing a user account to own a world-writable directory is
undesirable because it allows the owner of that directory to remove
or replace any files that may be placed in the directory by other
users.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dir_perms_world_writable_system_owned:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dir_perms_world_writable_system_owned_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_restrictions">
        <ns10:title xml:lang="en-US">Restrict Programs from Dangerous Execution Patterns</ns10:title>
        <ns10:description xml:lang="en-US">The recommendations in this section are designed to
ensure that the system's features to protect against potentially
dangerous program execution are activated.
These protections are applied at the system initialization or
kernel level, and defend against certain types of badly-configured
or compromised programs.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_daemon_umask">
          <ns10:title xml:lang="en-US">Daemon Umask</ns10:title>
          <ns10:description xml:lang="en-US">The umask is a per-process setting which limits
the default permissions for creation of new files and directories.
The system includes initialization scripts which set the default umask
for system daemons.
</ns10:description>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_umask_for_daemons" operator="equals" type="string">
            <ns10:title xml:lang="en-US">daemon umask</ns10:title>
            <ns10:description xml:lang="en-US">Enter umask for daemons</ns10:description>
            <ns10:value>022</ns10:value>
            <ns10:value selector="022">022</ns10:value>
            <ns10:value selector="027">027</ns10:value>
          </ns10:Value>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_umask_for_daemons" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Set Daemon Umask</ns10:title>
            <ns10:description xml:lang="en-US">The file <html:code>/etc/init.d/functions</html:code> includes initialization
parameters for most or all daemons started at boot time.  The default umask of
022 prevents creation of group- or world-writable files.  To set the default
umask for daemons, edit the following line, inserting 022 or 027 for
<html:i>UMASK</html:i> appropriately:
<html:pre>umask <html:i><ns10:sub idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" use="legacy" /></html:i></html:pre>
Setting the umask to too restrictive a setting can cause serious errors at
runtime.  Many daemons on the system already individually restrict themselves to
a umask of 077 in their own init scripts.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140912 by JL</ns10:reference>
            <ns10:rationale xml:lang="en-US">The umask influences the permissions assigned to files created by a
process at run time.  An unnecessarily permissive umask could result in files
being created with insecure permissions.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="umask_for_daemons" system="urn:xccdf:fix:script:sh">
var_umask_for_daemons="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_umask_for_daemons" use="legacy" />"

grep -q ^umask /etc/init.d/functions &amp;&amp; \
  sed -i "s/umask.*/umask $var_umask_for_daemons/g" /etc/init.d/functions
if ! [ $? -eq 0 ]; then
    echo "umask $var_umask_for_daemons" &gt;&gt; /etc/init.d/functions
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_umask_for_daemons:var:1" value-id="xccdf_org.ssgproject.content_value_var_umask_for_daemons" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-umask_for_daemons:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-umask_for_daemons_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_coredumps">
          <ns10:title xml:lang="en-US">Disable Core Dumps</ns10:title>
          <ns10:description xml:lang="en-US">A core dump file is the memory image of an executable
program when it was terminated by the operating system due to
errant behavior. In most cases, only software developers
legitimately need to access these files. The core dump files may
also contain sensitive information, or unnecessarily occupy large
amounts of disk space.
<html:br /><html:br />
Once a hard limit is set in <html:code>/etc/security/limits.conf</html:code>, a
user cannot increase that limit within his or her own session. If access
to core dumps is required, consider restricting them to only
certain users or groups. See the <html:code>limits.conf</html:code> man page for more
information.
<html:br /><html:br />
The core dumps of setuid programs are further protected. The
<html:code>sysctl</html:code> variable <html:code>fs.suid_dumpable</html:code> controls whether
the kernel allows core dumps from these programs at all. The default
value of 0 is recommended.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_users_coredumps" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Core Dumps for All Users</ns10:title>
            <ns10:description xml:lang="en-US">To disable core dumps for all users, add the following line to
<html:code>/etc/security/limits.conf</html:code>:
<html:pre>*     hard   core    0</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.6.1</ns10:reference>
            <ns10:rationale xml:lang="en-US">A core dump includes a memory image taken at the time the operating system
terminates an application. The memory image could contain sensitive data and is generally useful
only for developers trying to debug problems.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="disable_users_coredumps" system="urn:xccdf:fix:script:sh">echo "*     hard   core    0" &gt;&gt; /etc/security/limits.conf
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-disable_users_coredumps:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-disable_users_coredumps_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Core Dumps for SUID programs</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>fs.suid_dumpable</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w fs.suid_dumpable=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">fs.suid_dumpable = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-11</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.6.1</ns10:reference>
            <ns10:rationale xml:lang="en-US">The core dump of a setuid program is more likely to contain
sensitive data, as the program itself runs with greater privileges than the
user who initiated execution of the program.  Disabling the ability for any
setuid program to write a core file decreases the risk of unauthorized access
of such data.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_fs_suid_dumpable" system="urn:xccdf:fix:script:sh">#
# Set runtime for fs.suid_dumpable
#
sysctl -q -n -w fs.suid_dumpable=0

#
# If fs.suid_dumpable present in /etc/sysctl.conf, change value to "0"
#    else, add "fs.suid_dumpable = 0" to /etc/sysctl.conf
#
if grep --silent ^fs.suid_dumpable /etc/sysctl.conf ; then
    sed -i 's/^fs.suid_dumpable.*/fs.suid_dumpable = 0/g' /etc/sysctl.conf
else
    echo -e "\n# Set fs.suid_dumpable to 0 per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "fs.suid_dumpable = 0" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_fs_suid_dumpable:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_fs_suid_dumpable_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_enable_execshield_settings">
          <ns10:title xml:lang="en-US">Enable ExecShield</ns10:title>
          <ns10:description xml:lang="en-US">ExecShield describes kernel features that provide
protection against exploitation of memory corruption errors such as buffer
overflows. These features include random placement of the stack and other
memory regions, prevention of execution in memory that should only hold data,
and special handling of text buffers. These protections are enabled by default
on 32-bit systems and controlled through <html:code>sysctl</html:code> variables 
<html:code>kernel.exec-shield</html:code> and <html:code>kernel.randomize_va_space</html:code>. On the latest
64-bit systems, <html:code>kernel.exec-shield</html:code> cannot be enabled or disabled with 
<html:code>sysctl</html:code>.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable ExecShield</ns10:title>
            <ns10:description xml:lang="en-US">By default on Red Hat Enterprise Linux 7 64-bit systems, ExecShield
is enabled and can only be disabled if the hardware does not support ExecShield
or is disabled in <html:code>/etc/default/grub</html:code>. For Red Hat Enterprise Linux 7 
32-bit systems, <html:code>sysctl</html:code> can be used to enable ExecShield.</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-39</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2530</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">ExecShield uses the segmentation feature on all x86 systems
to prevent execution in memory higher than a certain address. It
writes an address as a limit in the code segment descriptor, to
control where code can be executed, on a per-process basis. When
the kernel places a process's memory regions such as the stack and
heap higher than this address, the hardware prevents execution in that
address range. This is enabled by default on the latest Red Hat and Fedora 
systems if supported by the hardware.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_kernel_exec_shield" system="urn:xccdf:fix:script:sh">if [ $(getconf LONG_BIT) = "32" ] ; then
  #
  # Set runtime for kernel.exec-shield
  #
  sysctl -q -n -w kernel.exec-shield=1

  #
  # If kernel.exec-shield present in /etc/sysctl.conf, change value to "1"
  #    else, add "kernel.exec-shield = 1" to /etc/sysctl.conf
  #
  if grep --silent ^kernel.exec-shield /etc/sysctl.conf ; then
    sed -i 's/^kernel.exec-shield.*/kernel.exec-shield = 1/g' /etc/sysctl.conf
  else
    echo -e "\n# Set kernel.exec-shield to 1 per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "kernel.exec-shield = 1" &gt;&gt; /etc/sysctl.d/sysctl.conf
  fi
fi

if [ $(getconf LONG_BIT) = "64" ] ; then
  if grep --silent noexec /boot/grub2/grub*.cfg ; then 
        sed -i "s/noexec.*//g" /etc/default/grub
        sed -i "s/noexec.*//g" /etc/grub.d/*
        GRUBCFG=`ls | grep '.cfg$'`
        grub2-mkconfig -o /boot/grub2/$GRUBCFG
  fi
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_kernel_exec_shield:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_kernel_exec_shield_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable Randomized Layout of Virtual Address Space</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>kernel.randomize_va_space</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w kernel.randomize_va_space=2</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">kernel.randomize_va_space = 2</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-30(2)</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.6.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US"> Address space layout randomization (ASLR) makes it more difficult
for an attacker to predict the location of attack code they have introduced
into a process's address space during an attempt at exploitation.  Additionally, ASLR 
makes it more difficult for an attacker to know the location of existing code
in order to re-purpose it using return oriented programming (ROP) techniques.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_kernel_randomize_va_space" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' 'CCENUM'
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_kernel_randomize_va_space:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_kernel_randomize_va_space_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_enable_nx">
          <ns10:title xml:lang="en-US">Enable Execute Disable (XD) or No Execute (NX) Support on
x86 Systems</ns10:title>
          <ns10:description xml:lang="en-US">Recent processors in the x86 family support the
ability to prevent code execution on a per memory page basis.
Generically and on AMD processors, this ability is called No
Execute (NX), while on Intel processors it is called Execute
Disable (XD). This ability can help prevent exploitation of buffer
overflow vulnerabilities and should be activated whenever possible.
Extra steps must be taken to ensure that this protection is
enabled, particularly on 32-bit x86 systems. Other processors, such
as Itanium and POWER, have included such support since inception
and the standard kernel for those platforms supports the
feature. This is enabled by default on the latest Red Hat and 
Fedora systems if supported by the hardware.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Install PAE Kernel on Supported 32-bit x86 Systems</ns10:title>
            <ns10:description xml:lang="en-US">Systems that are using the 64-bit x86 kernel package
do not need to install the kernel-PAE package because the 64-bit
x86 kernel already includes this support. However, if the system is
32-bit and also supports the PAE and NX features as
determined in the previous section, the kernel-PAE package should
be installed to enable XD or NX support:
<html:pre>$ sudo yum install kernel-PAE</html:pre>
The installation process should also have configured the
bootloader to load the new kernel at boot. Verify this at reboot
and modify <html:code>/etc/default/grub</html:code> if necessary.</ns10:description>
            <ns10:warning category="hardware" override="false" xml:lang="en-US">The kernel-PAE package should not be
installed on older systems that do not support the XD or NX bit, as
this may prevent them from booting.</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:rationale xml:lang="en-US">On 32-bit systems that support the XD or NX bit, the vendor-supplied
PAE kernel is required to enable either Execute Disable (XD) or No Execute (NX) support.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-install_PAE_kernel_on_x86-32:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Enable NX or XD Support in the BIOS</ns10:title>
            <ns10:description xml:lang="en-US">Reboot the system and enter the BIOS or Setup configuration menu.
Navigate the BIOS configuration menu and make sure that the option is enabled. The setting may be located
under a Security section. Look for Execute Disable (XD) on Intel-based systems and No Execute (NX)
on AMD-based systems.</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:rationale xml:lang="en-US">Computers with the ability to prevent this type of code execution frequently put an option in the BIOS that will
allow users to turn the feature on or off at will.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Restrict Access to Kernel Message Buffer</ns10:title>
          <ns10:description xml:lang="en-US">
            
    To set the runtime status of the <html:code>kernel.dmesg_restrict</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w kernel.dmesg_restrict=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">kernel.dmesg_restrict = 1</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-11</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1314</ns10:reference>
          <ns10:rationale xml:lang="en-US">Unprivileged access to the kernel syslog can expose sensitive kernel 
address information.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sysctl_kernel_dmesg_restrict" system="urn:xccdf:fix:script:sh">#
# Set runtime for kernel.dmesg_restrict
#
sysctl -q -n -w kernel.dmesg_restrict=1

#
# If kernel.dmesg_restrict present in /etc/sysctl.conf, change value to "1"
#    else, add "kernel.dmesg_restrict = 1" to /etc/sysctl.conf
#
if grep --silent ^kernel.dmesg_restrict /etc/sysctl.conf ; then
    sed -i 's/^kernel.dmesg_restrict.*/kernel.dmesg_restrict = 1/g' /etc/sysctl.conf
else
    echo -e "\n# Set kernel.dmesg_restrict to 1 per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "kernel.dmesg_restrict = 1" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_kernel_dmesg_restrict:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_kernel_dmesg_restrict_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_selinux">
      <ns10:title xml:lang="en-US">SELinux</ns10:title>
      <ns10:description xml:lang="en-US">SELinux is a feature of the Linux kernel which can be
used to guard against misconfigured or compromised programs.
SELinux enforces the idea that programs should be limited in what
files they can access and what actions they can take.
<html:br /><html:br />
The default SELinux policy, as configured on Red Hat Enterprise Linux 7, has been
sufficiently developed and debugged that it should be usable on
almost any Red Hat machine with minimal configuration and a small
amount of system administrator training. This policy prevents
system services - including most of the common network-visible
services such as mail servers, FTP servers, and DNS servers - from
accessing files which those services have no valid reason to
access. This action alone prevents a huge amount of possible damage
from network attacks against services, from trojaned software, and
so forth.
<html:br /><html:br />
This guide recommends that SELinux be enabled using the
default (targeted) policy on every Red Hat system, unless that
system has unusual requirements which make a stronger policy
appropriate.
</ns10:description>
      <ns10:Value id="xccdf_org.ssgproject.content_value_var_selinux_state" operator="equals" type="string">
        <ns10:title xml:lang="en-US">SELinux state</ns10:title>
        <ns10:description xml:lang="en-US">enforcing - SELinux security policy is enforced.
<html:br />permissive - SELinux prints warnings instead of enforcing.
<html:br />disabled - SELinux is fully disabled.</ns10:description>
        <ns10:value>enforcing</ns10:value>
        <ns10:value selector="enforcing">enforcing</ns10:value>
        <ns10:value selector="permissive">permissive</ns10:value>
        <ns10:value selector="disabled">disabled</ns10:value>
      </ns10:Value>
      <ns10:Value id="xccdf_org.ssgproject.content_value_var_selinux_policy_name" operator="equals" type="string">
        <ns10:title xml:lang="en-US">SELinux policy</ns10:title>
        <ns10:description xml:lang="en-US">Type of policy in use. Possible values are:
<html:br />targeted - Only targeted network daemons are protected.
<html:br />strict - Full SELinux protection.
<html:br />mls - Multiple levels of security</ns10:description>
        <ns10:value>targeted</ns10:value>
        <ns10:value selector="targeted">targeted</ns10:value>
        <ns10:value selector="mls">mls</ns10:value>
      </ns10:Value>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_enable_selinux_bootloader" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Ensure SELinux Not Disabled in /etc/default/grub</ns10:title>
        <ns10:description xml:lang="en-US">SELinux can be disabled at boot time by an argument in
<html:code>/etc/default/grub</html:code>.
Remove any instances of <html:code>selinux=0</html:code> from the kernel arguments in that
file to prevent SELinux from being disabled at boot.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3(3)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">22</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">32</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.4.1</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Disabling a major host protection feature, such as SELinux, at boot time prevents
it from confining system services at boot time.  Further, it increases
the chances that it will remain off during system operation.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="enable_selinux_bootloader" system="urn:xccdf:fix:script:sh">sed -i --follow-symlinks "s/selinux=0//gI" /etc/default/grub /etc/grub2.cfg /etc/grub.d/*
sed -i --follow-symlinks "s/enforcing=0//gI" /etc/default/grub /etc/grub2.cfg /etc/grub.d/*
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-enable_selinux_bootloader:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-enable_selinux_bootloader_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_selinux_state" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Ensure SELinux State is Enforcing</ns10:title>
        <ns10:description xml:lang="en-US">The SELinux state should be set to <html:code><ns10:sub idref="xccdf_org.ssgproject.content_value_var_selinux_state" use="legacy" /></html:code> at
system boot time.  In the file <html:code>/etc/selinux/config</html:code>, add or correct the
following line to configure the system to boot into enforcing mode:
<html:pre>SELINUX=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_selinux_state" use="legacy" /></html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3(3)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.4.2</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Setting the SELinux state to enforcing ensures SELinux is able to confine
potentially compromised processes to the security policy, which is designed to
prevent them from causing damage to the system or further elevating their
privileges.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="selinux_state" system="urn:xccdf:fix:script:sh">
var_selinux_state="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_selinux_state" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state 'CCENUM' '%s=%s'
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-export export-name="oval:ssg-var_selinux_state:var:1" value-id="xccdf_org.ssgproject.content_value_var_selinux_state" />
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-selinux_state:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-selinux_state_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_selinux_policytype" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Configure SELinux Policy</ns10:title>
        <ns10:description xml:lang="en-US">The SELinux <html:code>targeted</html:code> policy is appropriate for
general-purpose desktops and servers, as well as systems in many other roles.
To configure the system to use this policy, add or correct the following line
in <html:code>/etc/selinux/config</html:code>:
<html:pre>SELINUXTYPE=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" use="legacy" /></html:pre>
Other policies, such as <html:code>mls</html:code>, provide additional security labeling
and greater confinement but are not compatible with many general-purpose
use cases.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3(3)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.4.3</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Setting the SELinux policy to <html:code>targeted</html:code> or a more specialized policy
ensures the system will confine processes that are likely to be
targeted for exploitation, such as network or system services.

Note: During the development or debugging of SELinux modules, it is common to
temporarily place non-production systems in <html:code>permissive</html:code> mode. In such
temporary cases, SELinux policies should be developed, and once work
is completed, the system should be reconfigured to
<html:code><ns10:sub idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" use="legacy" /></html:code>.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="selinux_policytype" system="urn:xccdf:fix:script:sh">
var_selinux_policy_name="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_selinux_policy_name" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/sysconfig/selinux' '^SELINUXTYPE=' $var_selinux_policy_name 'CCENUM' '%s=%s'
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-export export-name="oval:ssg-var_selinux_policy_name:var:1" value-id="xccdf_org.ssgproject.content_value_var_selinux_policy_name" />
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-selinux_policytype:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-selinux_policytype_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_setroubleshoot_removed" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Uninstall setroubleshoot Package</ns10:title>
        <ns10:description xml:lang="en-US">The SETroubleshoot service notifies desktop users of SELinux
denials. The service provides information around configuration errors,
unauthorized intrusions, and other potential errors.

        The <html:code>setroubleshoot</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase setroubleshoot</html:pre>
</ns10:description>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.4.4</ns10:reference>
        <ns10:rationale xml:lang="en-US">The SETroubleshoot service is an unnecessary daemon to
have running on a server</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_setroubleshoot_removed:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_mcstrans_removed" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Uninstall mcstrans Package</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>mcstransd</html:code> daemon provides category label information
to client processes requesting information. The label translations are defined
in <html:code>/etc/selinux/targeted/setrans.conf</html:code>.

        The <html:code>mcstrans</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase mcstrans</html:pre>
</ns10:description>
        <ns10:rationale xml:lang="en-US">Since this service is not used very often, disable it to reduce the
amount of potentially vulnerable code running on the system.

NOTE: This rule was added in support of the CIS RHEL6 v1.2.0 benchmark. Please
note that Red Hat does not feel this rule is security relevant.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_mcstrans_removed:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Ensure No Daemons are Unconfined by SELinux</ns10:title>
        <ns10:description xml:lang="en-US">
Daemons for which the SELinux policy does not contain rules will inherit the
context of the parent process. Because daemons are launched during
startup and descend from the <html:code>init</html:code> process, they inherit the <html:code>initrc_t</html:code> context.
<html:br />
<html:br />
To check for unconfined daemons, run the following command:
<html:pre>$ sudo ps -eZ | egrep "initrc" | egrep -vw "tr|ps|egrep|bash|awk" | tr ':' ' ' | awk '{ print $NF }'</html:pre>
It should produce no output in a well-configured system.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.4.6</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Daemons which run with the <html:code>initrc_t</html:code> context may cause AVC denials,
or allow privileges that the daemon does not require.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-selinux_confinement_of_daemons:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_selinux_all_devicefiles_labeled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Ensure No Device Files are Unlabeled by SELinux</ns10:title>
        <ns10:description xml:lang="en-US">Device files, which are used for communication with important
system resources, should be labeled with proper SELinux types. If any device
files carry the SELinux type <html:code>device_t</html:code>, report the bug so that policy can be corrected. Supply information about what the device is and what programs use it.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">22</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">32</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">
If a device file carries the SELinux type <html:code>device_t</html:code>, then SELinux
cannot properly restrict access to the device file.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-selinux_all_devicefiles_labeled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-selinux_all_devicefiles_labeled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_accounts">
      <ns10:title xml:lang="en-US">Account and Access Control</ns10:title>
      <ns10:description xml:lang="en-US">In traditional Unix security, if an attacker gains
shell access to a certain login account, they can perform any action
or access any file to which that account has access. Therefore,
making it more difficult for unauthorized people to gain shell
access to accounts, particularly to privileged accounts, is a
necessary part of securing a system. This section introduces
mechanisms for restricting access to accounts under
Red Hat Enterprise Linux 7.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_accounts-restrictions">
        <ns10:title xml:lang="en-US">Protect Accounts by Restricting Password-Based Login</ns10:title>
        <ns10:description xml:lang="en-US">Conventionally, Unix shell accounts are accessed by
providing a username and password to a login program, which tests
these values for correctness using the <html:code>/etc/passwd</html:code> and
<html:code>/etc/shadow</html:code> files. Password-based login is vulnerable to
guessing of weak passwords, and to sniffing and man-in-the-middle
attacks against passwords entered over a network or at an insecure
console. Therefore, mechanisms for accessing accounts by entering
usernames and passwords should be restricted to those which are
operationally necessary.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_root_logins">
          <ns10:title xml:lang="en-US">Restrict Root Logins</ns10:title>
          <ns10:description xml:lang="en-US">
Direct root logins should be allowed only for emergency use.
In normal situations, the administrator should access the system
via a unique unprivileged account, and then use <html:code>su</html:code> or <html:code>sudo</html:code> to execute
privileged commands. Discouraging administrators from accessing the
root account directly ensures an audit trail in organizations with
multiple administrators. Locking down the channels through which
root can connect directly also reduces opportunities for
password-guessing against the root account. The <html:code>login</html:code> program
uses the file <html:code>/etc/securetty</html:code> to determine which interfaces
should allow root logins.

The virtual devices <html:code>/dev/console</html:code>
and <html:code>/dev/tty*</html:code> represent the system consoles (accessible via
the Ctrl-Alt-F1 through Ctrl-Alt-F6 keyboard sequences on a default
installation). The default securetty file also contains <html:code>/dev/vc/*</html:code>.
These are likely to be deprecated in most environments, but may be retained
for compatibility. Root should also be prohibited from connecting
via network protocols. Other sections of this document
include guidance describing how to prevent root from logging in via SSH.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_direct_root_logins" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Direct root Logins Not Allowed</ns10:title>
            <ns10:description xml:lang="en-US">To further limit access to the <html:code>root</html:code> account, administrators
can disable root logins at the console by editing the <html:code>/etc/securetty</html:code> file.
This file lists all devices the root user is allowed to login to. If the file does
not exist at all, the root user can login through any communication device on the
system, whether via the console or via a raw network interface. This is dangerous
as user can login to his machine as root via Telnet, which sends the password in
plain text over the network. By default, Red Hat Enteprise Linux's
<html:code>/etc/securetty</html:code> file only allows the root user to login at the console
physically attached to the machine. To prevent root from logging in, remove the
contents of this file. To prevent direct root logins, remove the contents of this
file by typing the following command:
<html:pre>
$ sudo echo &gt; /etc/securetty
</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2(1)</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.4</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Disabling direct root logins ensures proper accountability and multifactor
authentication to privileged accounts. Users will first login, then escalate
to privileged (root) access via su / sudo. This is required for FISMA Low
and FISMA Moderate systems.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="no_direct_root_logins" system="urn:xccdf:fix:script:sh">echo &gt; /etc/securetty
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_direct_root_logins:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_direct_root_logins_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_securetty_root_login_console_only" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Restrict Virtual Console Root Logins</ns10:title>
            <ns10:description xml:lang="en-US">
To restrict root logins through the (deprecated) virtual console devices,
ensure lines of this form do not appear in <html:code>/etc/securetty</html:code>:
<html:pre>vc/1
vc/2
vc/3
vc/4</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(2)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">770</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Preventing direct root login to virtual console devices
helps ensure accountability for actions taken on the system
using the root account.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="securetty_root_login_console_only" system="urn:xccdf:fix:script:sh">sed -i '/^vc\//d' /etc/securetty
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-securetty_root_login_console_only:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-securetty_root_login_console_only_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_restrict_serial_port_logins" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Restrict Serial Port Root Logins</ns10:title>
            <ns10:description xml:lang="en-US">To restrict root logins on serial ports,
ensure lines of this form do not appear in <html:code>/etc/securetty</html:code>:
<html:pre>ttyS0
ttyS1</html:pre>

</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(2)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">770</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Preventing direct root login to serial port interfaces
helps ensure accountability for actions taken on the systems
using the root account.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="restrict_serial_port_logins" system="urn:xccdf:fix:script:sh">sed -i '/ttyS/d' /etc/securetty
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-restrict_serial_port_logins:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-restrict_serial_port_logins_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_root_webbrowsing" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Restrict Web Browser Use for Administrative Accounts</ns10:title>
            <ns10:description xml:lang="en-US">
Enforce policy requiring administrative accounts use web browsers only for
local service administration.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
If a browser vulnerability is exploited while running with administrative privileges,
the entire system could be compromised. Specific exceptions for local service
administration should be documented in site-defined policy.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_root_webbrowsing_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_shelllogin_for_systemaccounts" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Ensure that System Accounts Do Not Run a Shell Upon Login</ns10:title>
            <ns10:description xml:lang="en-US">
Some accounts are not associated with a human user of the system, and exist to
perform some administrative function. Should an attacker be able to log into
these accounts, they should not be granted access to a shell.
<html:br /><html:br />
The login shell for each local account is stored in the last field of each line
in <html:code>/etc/passwd</html:code>. System accounts are those user accounts with a user ID
less than UID_MIN, where value of UID_MIN directive is set in
/etc/login.defs configuration file. In the default configuration UID_MIN is set
to 1000, thus system accounts are those user accounts with a user ID less than
1000. The user ID is stored in the third field. If any system account
<html:i>SYSACCT</html:i> (other than root) has a login shell, disable it with the
command: <html:pre>$ sudo usermod -s /sbin/nologin <html:i>SYSACCT</html:i></html:pre>
</ns10:description>
            <ns10:warning category="functionality" override="false" xml:lang="en-US">
Do not perform the steps in this section on the root account. Doing so might
cause the system to become inaccessible.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Ensuring shells are not given to system accounts upon login makes it more
difficult for attackers to make use of system accounts.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_shelllogin_for_systemaccounts:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_shelllogin_for_systemaccounts_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Verify Only Root Has UID 0</ns10:title>
            <ns10:description xml:lang="en-US">
If any account other than root has a UID of 0, this misconfiguration should 
be investigated and the accounts other than root should be removed or 
have their UID changed.
<html:br />
If the account is associated with system commands or applications the UID should be changed
to one greater than "0" but less than "1000." Otherwise assign a UID greater than "1000" that
has not already been assigned.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2(1)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-4</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020310</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
An account has root authority if it has a UID of 0. Multiple accounts
with a UID of 0 afford more opportunity for potential intruders to
guess a password for a privileged account. Proper configuration of
sudo is recommended to afford multiple system administrators
access to root privileges in an accountable manner.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_no_uid_except_zero" system="urn:xccdf:fix:script:sh">awk -F: '$3 == 0 &amp;&amp; $1 != "root" { print $1 }' /etc/passwd | xargs passwd -l
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_no_uid_except_zero:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_no_uid_except_zero_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_root_path_default" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Root Path Must Be Vendor Default</ns10:title>
            <ns10:description xml:lang="en-US">
Assuming root shell is bash, edit the following files:
<html:pre>~/.profile</html:pre>
<html:pre>~/.bashrc</html:pre>
Change any <html:code>PATH</html:code> variables to the vendor default for root and remove any
empty <html:code>PATH</html:code> entries or references to relative paths.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
The root account's executable search path must be the vendor default, and must
contain only absolute paths.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-root_path_default_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_password_storage">
          <ns10:title xml:lang="en-US">Verify Proper Storage and Existence of Password
Hashes</ns10:title>
          <ns10:description xml:lang="en-US">
By default, password hashes for local accounts are stored
in the second field (colon-separated) in
<html:code>/etc/shadow</html:code>. This file should be readable only by
processes running with root credentials, preventing users from
casually accessing others' password hashes and attempting
to crack them.
However, it remains possible to misconfigure the system
and store password hashes
in world-readable files such as <html:code>/etc/passwd</html:code>, or
to even store passwords themselves in plaintext on the system.
Using system-provided tools for password change/creation
should allow administrators to avoid such misconfiguration.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_empty_passwords" selected="false" severity="high">
            <ns10:title xml:lang="en-US">Prevent Log In to Accounts With Empty Password</ns10:title>
            <ns10:description xml:lang="en-US">If an account is configured for password authentication
but does not have an assigned password, it may be possible to log
into the account without authentication. Remove any instances of the <html:code>nullok</html:code>
option in <html:code>/etc/pam.d/system-auth</html:code> to
prevent logins with empty passwords.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010260</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.3</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
If an account has an empty password, anyone could log in and
run commands with the privileges of that account. Accounts with
empty passwords should never be used in operational environments.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="no_empty_passwords" system="urn:xccdf:fix:script:sh">sed -i 's/\&lt;nullok\&gt;//g' /etc/pam.d/system-auth
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_empty_passwords:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_empty_passwords_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify All Account Password Hashes are Shadowed</ns10:title>
            <ns10:description xml:lang="en-US">
If any password hashes are stored in <html:code>/etc/passwd</html:code> (in the second field,
instead of an <html:code>x</html:code>), the cause of this misconfiguration should be
investigated.  The account should have its password reset and the hash should be
properly stored, or the account should be deleted entirely.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(h)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
The hashes for all user account passwords should be stored in
the file <html:code>/etc/shadow</html:code> and never in <html:code>/etc/passwd</html:code>,
which is readable by all users.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_all_shadowed:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_all_shadowed_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_gid_passwd_group_same" selected="false" severity="low">
            <ns10:title xml:lang="en-US">All GIDs referenced in /etc/passwd must be defined in /etc/group</ns10:title>
            <ns10:description xml:lang="en-US">
Add a group to the system for each GID referenced without a corresponding group.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">764</ns10:reference>
            <ns10:reference href="">SRG-OS-000104-GPOS-00051</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020300</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.5.a</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
If a user is assigned the Group Identifier (GID) of a group not existing on the system, and a group
with the Gruop Identifier (GID) is subsequently created, the user may have unintended rights to
any files associated with the group.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-gid_passwd_group_same:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-gid_passwd_group_same_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_netrc_files" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify No netrc Files Exist</ns10:title>
            <ns10:description xml:lang="en-US">The <html:code>.netrc</html:code> files contain login information
used to auto-login into FTP servers and reside in the user's home
directory. These files may contain unencrypted passwords to
remote FTP servers making them susceptible to access by unauthorized
users and should not be used.  Any <html:code>.netrc</html:code> files should be removed.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(h)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">196</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Unencrypted passwords for remote FTP servers may be stored in <html:code>.netrc</html:code>
files. DoD policy requires passwords be encrypted in storage and not used
in access scripts.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_netrc_files:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_netrc_files_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_password_expiration">
          <ns10:title xml:lang="en-US">Set Password Expiration Parameters</ns10:title>
          <ns10:description xml:lang="en-US">The file <html:code>/etc/login.defs</html:code> controls several
password-related settings. Programs such as <html:code>passwd</html:code>,
<html:code>su</html:code>, and
<html:code>login</html:code> consult <html:code>/etc/login.defs</html:code> to determine
behavior with regard to password aging, expiration warnings,
and length. See the man page <html:code>login.defs(5)</html:code> for more information.
<html:br /><html:br />
Users should be forced to change their passwords, in order to
decrease the utility of compromised passwords. However, the need to
change passwords often should be balanced against the risk that
users will reuse or write down passwords if forced to change them
too often. Forcing password changes every 90-360 days, depending on
the environment, is recommended. Set the appropriate value as
<html:code>PASS_MAX_DAYS</html:code> and apply it to existing accounts with the
<html:code>-M</html:code> flag.
<html:br /><html:br />
The <html:code>PASS_MIN_DAYS</html:code> (<html:code>-m</html:code>) setting prevents password
changes for 7 days after the first change, to discourage password
cycling. If you use this setting, train users to contact an administrator
for an emergency password change in case a new password becomes
compromised. The <html:code>PASS_WARN_AGE</html:code> (<html:code>-W</html:code>) setting gives
users 7 days of warnings at login time that their passwords are about to expire.
<html:br /><html:br />
For example, for each existing human user <html:i>USER</html:i>, expiration parameters
could be adjusted to a 180 day maximum password age, 7 day minimum password
age, and 7 day warning period with the following command:
<html:pre>$ sudo chage -M 180 -m 7 -W 7 USER</html:pre>
</ns10:description>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_password_minlen_login_defs" type="number">
            <ns10:title xml:lang="en-US">minimum password length</ns10:title>
            <ns10:description xml:lang="en-US">Minimum number of characters in password</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">This will only check new passwords</ns10:warning>
            <ns10:value>14</ns10:value>
            <ns10:value selector="6">6</ns10:value>
            <ns10:value selector="8">8</ns10:value>
            <ns10:value selector="10">10</ns10:value>
            <ns10:value selector="12">12</ns10:value>
            <ns10:value selector="14">14</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" type="number">
            <ns10:title xml:lang="en-US">maximum password age</ns10:title>
            <ns10:description xml:lang="en-US">Maximum age of password in days</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">This will only apply to newly created accounts</ns10:warning>
            <ns10:value>60</ns10:value>
            <ns10:value selector="60">60</ns10:value>
            <ns10:value selector="90">90</ns10:value>
            <ns10:value selector="120">120</ns10:value>
            <ns10:value selector="180">180</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" type="number">
            <ns10:title xml:lang="en-US">minimum password age</ns10:title>
            <ns10:description xml:lang="en-US">Minimum age of password in days</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">This will only apply to newly created accounts</ns10:warning>
            <ns10:value>7</ns10:value>
            <ns10:value selector="7">7</ns10:value>
            <ns10:value selector="5">5</ns10:value>
            <ns10:value selector="2">2</ns10:value>
            <ns10:value selector="1">1</ns10:value>
            <ns10:value selector="0">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_password_warn_age_login_defs" type="number">
            <ns10:title xml:lang="en-US">warning days before password expires</ns10:title>
            <ns10:description xml:lang="en-US">The number of days' warning given before a password expires.</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">This will only apply to newly created accounts</ns10:warning>
            <ns10:value>7</ns10:value>
            <ns10:value selector="0">0</ns10:value>
            <ns10:value selector="7">7</ns10:value>
            <ns10:value selector="14">14</ns10:value>
          </ns10:Value>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_minlen_login_defs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Password Minimum Length in login.defs</ns10:title>
            <ns10:description xml:lang="en-US">To specify password length requirements for new accounts,
edit the file <html:code>/etc/login.defs</html:code> and add or correct the following
lines:
<html:pre>PASS_MIN_LEN 14</html:pre>
<html:br /><html:br />
The DoD requirement is <html:code>14</html:code>. 
The FISMA requirement is <html:code>12</html:code>.
If a program consults <html:code>/etc/login.defs</html:code> and also another PAM module
(such as <html:code>pam_pwquality</html:code>) during a password change operation,
then the most restrictive must be satisfied. See PAM section
for more information about enforcing password quality requirements.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(f)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Requiring a minimum password length makes password
cracking attacks more difficult by ensuring a larger
search space. However, any security benefit from an onerous requirement
must be carefully weighed against usability problems, support costs, or counterproductive
behavior that may result.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_password_minlen_login_defs" system="urn:xccdf:fix:script:sh">
var_accounts_password_minlen_login_defs="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_password_minlen_login_defs" use="legacy" />"

grep -q ^PASS_MIN_LEN /etc/login.defs &amp;&amp; \
  sed -i "s/PASS_MIN_LEN.*/PASS_MIN_LEN     $var_accounts_password_minlen_login_defs/g" /etc/login.defs
if ! [ $? -eq 0 ]; then
    echo "PASS_MIN_LEN      $var_accounts_password_minlen_login_defs" &gt;&gt; /etc/login.defs
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_password_minlen_login_defs:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_password_minlen_login_defs" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_minlen_login_defs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_minlen_login_defs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_minimum_age_login_defs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Password Minimum Age</ns10:title>
            <ns10:description xml:lang="en-US">To specify password minimum age for new accounts,
edit the file <html:code>/etc/login.defs</html:code>
and add or correct the following line, replacing <html:i>DAYS</html:i> appropriately:
<html:pre>PASS_MIN_DAYS <html:i>DAYS</html:i></html:pre>
A value of 1 day is considered for sufficient for many
environments. The DoD requirement is 1. 
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(f)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(d)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">198</ns10:reference>
            <ns10:reference href="">SRG-OS-000075-GPOS-00043</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010200</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat
the password reuse or history enforcement requirement. If users are allowed to immediately
and continually change their password, then the password could be repeatedly changed in a 
short period of time to defeat the organization's policy regarding password reuse.

Setting the minimum password age protects against users cycling back to a favorite password
after satisfying the password reuse requirement.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_minimum_age_login_defs" system="urn:xccdf:fix:script:sh">
var_accounts_minimum_age_login_defs="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" use="legacy" />"

grep -q ^PASS_MIN_DAYS /etc/login.defs &amp;&amp; \
  sed -i "s/PASS_MIN_DAYS.*/PASS_MIN_DAYS     $var_accounts_minimum_age_login_defs/g" /etc/login.defs
if ! [ $? -eq 0 ]; then
    echo "PASS_MIN_DAYS      $var_accounts_minimum_age_login_defs" &gt;&gt; /etc/login.defs
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_minimum_age_login_defs:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_minimum_age_login_defs" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_minimum_age_login_defs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_minimum_age_login_defs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_maximum_age_login_defs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Password Maximum Age</ns10:title>
            <ns10:description xml:lang="en-US">To specify password maximum age for new accounts,
edit the file <html:code>/etc/login.defs</html:code>
and add or correct the following line, replacing <html:i>DAYS</html:i> appropriately:
<html:pre>PASS_MAX_DAYS <html:i>DAYS</html:i></html:pre>
A value of 180 days is sufficient for many environments. 
The DoD requirement is 60.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(f)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(g)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(d)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">199</ns10:reference>
            <ns10:reference href="">SRG-OS-000076-GPOS-00044</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.4</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">7.1.1</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010220</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Any password, no matter how complex, can eventually be cracked. Therefore, passwords
need to be changed periodically. If the operating system does not limit the lifetime
of passwords and force users to change their passwords, there is the risk that the
operating system passwords could be compromised. 

Setting the password maximum age ensures users are required to
periodically change their passwords. Requiring shorter password lifetimes
increases the risk of users writing down the password in a convenient
location subject to physical compromise.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_maximum_age_login_defs" system="urn:xccdf:fix:script:sh">
var_accounts_maximum_age_login_defs="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" use="legacy" />"

grep -q ^PASS_MAX_DAYS /etc/login.defs &amp;&amp; \
  sed -i "s/PASS_MAX_DAYS.*/PASS_MAX_DAYS     $var_accounts_maximum_age_login_defs/g" /etc/login.defs
if ! [ $? -eq 0 ]; then
    echo "PASS_MAX_DAYS      $var_accounts_maximum_age_login_defs" &gt;&gt; /etc/login.defs
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_maximum_age_login_defs:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_maximum_age_login_defs" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_maximum_age_login_defs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_maximum_age_login_defs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_warn_age_login_defs" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Set Password Warning Age</ns10:title>
            <ns10:description xml:lang="en-US">To specify how many days prior to password
expiration that a warning will be issued to users,
edit the file <html:code>/etc/login.defs</html:code> and add or correct
 the following line, replacing <html:i>DAYS</html:i> appropriately:
<html:pre>PASS_WARN_AGE <html:i>DAYS</html:i></html:pre>
The DoD requirement is 7.

</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(2)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(f)</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Setting the password warning age enables users to
make the change at a practical time.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_password_warn_age_login_defs" system="urn:xccdf:fix:script:sh">
var_accounts_password_warn_age_login_defs="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_password_warn_age_login_defs" use="legacy" />"

grep -q ^PASS_WARN_AGE /etc/login.defs &amp;&amp; \
  sed -i "s/PASS_WARN_AGE.*/PASS_WARN_AGE     $var_accounts_password_warn_age_login_defs/g" /etc/login.defs
if ! [ $? -eq 0 ]; then
    echo "PASS_WARN_AGE      $var_accounts_password_warn_age_login_defs" &gt;&gt; /etc/login.defs
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_password_warn_age_login_defs:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_password_warn_age_login_defs" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_warn_age_login_defs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_warn_age_login_defs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_account_expiration">
          <ns10:title xml:lang="en-US">Set Account Expiration Parameters</ns10:title>
          <ns10:description xml:lang="en-US">Accounts can be configured to be automatically disabled
after a certain time period,
meaning that they will require administrator interaction to become usable again.
Expiration of accounts after inactivity can be set for all accounts by default
and also on a per-account basis, such as for accounts that are known to be temporary.
To configure automatic expiration of an account following
the expiration of its password (that is, after the password has expired and not been changed),
run the following command, substituting <html:code><html:i>NUM_DAYS</html:i></html:code> and <html:code><html:i>USER</html:i></html:code> appropriately:
<html:pre>$ sudo chage -I <html:i>NUM_DAYS USER</html:i></html:pre>
Accounts, such as temporary accounts, can also be configured to expire on an explicitly-set date with the
<html:code>-E</html:code> option.
The file <html:code>/etc/default/useradd</html:code> controls
default settings for all newly-created accounts created with the system's
normal command line utilities.
</ns10:description>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" type="number">
            <ns10:title xml:lang="en-US">number of days after a password expires until the account is permanently disabled</ns10:title>
            <ns10:description xml:lang="en-US">The number of days to wait after a password expires, until the account will be permanently disabled.</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">This will only apply to newly created accounts</ns10:warning>
            <ns10:value>35</ns10:value>
            <ns10:value selector="0">0</ns10:value>
            <ns10:value selector="30">30</ns10:value>
            <ns10:value selector="35">35</ns10:value>
            <ns10:value selector="40">40</ns10:value>
            <ns10:value selector="60">60</ns10:value>
            <ns10:value selector="90">90</ns10:value>
            <ns10:value selector="180">180</ns10:value>
          </ns10:Value>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_account_disable_post_pw_expiration" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Account Expiration Following Inactivity</ns10:title>
            <ns10:description xml:lang="en-US">To specify the number of days after a password expires (which
signifies inactivity) until an account is permanently disabled, add or correct
the following lines in <html:code>/etc/default/useradd</html:code>, substituting
<html:code><html:i>NUM_DAYS</html:i></html:code> appropriately:
<html:pre>INACTIVE=<html:i>UNDEFINED_SUB</html:i></html:pre>
A value of 35 is recommended.  
If a password is currently on the
verge of expiration, then 35 days remain until the account is automatically
disabled. However, if the password will not expire for another 60 days, then 95
days could elapse until the account would be automatically disabled. See the
<html:code>useradd</html:code> man page for more information.  Determining the inactivity
timeout must be done with careful consideration of the length of a "normal"
period of inactivity for users in the particular environment. Setting
the timeout too low incurs support costs and also has the potential to impact
availability of the system to legitimate users.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(2)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-4(e)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">795</ns10:reference>
            <ns10:reference href="">SRG-OS-000118-GPOS-00060</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010280</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.4</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Disabling inactive accounts ensures that accounts which may not
have been responsibly removed are not available to attackers
who may have compromised their credentials.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="account_disable_post_pw_expiration" system="urn:xccdf:fix:script:sh">
var_account_disable_post_pw_expiration="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" use="legacy" />"

grep -q ^INACTIVE /etc/default/useradd &amp;&amp; \
  sed -i "s/INACTIVE.*/INACTIVE=$var_account_disable_post_pw_expiration/g" /etc/default/useradd
if ! [ $? -eq 0 ]; then
    echo "INACTIVE=$var_account_disable_post_pw_expiration" &gt;&gt; /etc/default/useradd
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_account_disable_post_pw_expiration:var:1" value-id="xccdf_org.ssgproject.content_value_var_account_disable_post_pw_expiration" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-account_disable_post_pw_expiration:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-account_disable_post_pw_expiration_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_account_unique_name" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure All Accounts on the System Have Unique Names</ns10:title>
            <ns10:description xml:lang="en-US">
Change usernames, or delete accounts, so each has a unique name.
</ns10:description>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">770</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">804</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.1</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Unique usernames allow for accountability on the system.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-account_unique_name:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-account_unique_name_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_account_temp_expire_date" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Assign Expiration Date to Temporary Accounts</ns10:title>
            <ns10:description xml:lang="en-US">
Temporary accounts are established as part of normal account activation procedures
when there is a need for short-term accounts. In the event temporary 
or emergency accounts are required, configure the system to terminate 
them after a documented time period. For every temporary and
emergency account, run the following command to set an expiration date on it,
substituting <html:code><html:i>USER</html:i></html:code> and <html:code><html:i>YYYY-MM-DD</html:i></html:code> appropriately:
<html:pre>$ sudo chage -E <html:i>YYYY-MM-DD USER</html:i></html:pre>
<html:code><html:i>YYYY-MM-DD</html:i></html:code> indicates the documented expiration date for the account.
For U.S. Government systems, the operating system must be configured to automatically terminate
these typoes of accounts after a period of 72 hours.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(2)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(3)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">16</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1682</ns10:reference>
            <ns10:reference href="">2</ns10:reference>
            <ns10:rationale xml:lang="en-US">
If temporary user accounts remain active when no longer needed or for
an excessive period, these accounts may be used to gain unauthorized access.
To mitigate this risk, automated termination of all temporary accounts
must be set upon account creation.
<html:br />
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-account_temp_expire_date_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_accounts-pam">
        <ns10:title xml:lang="en-US">Protect Accounts by Configuring PAM</ns10:title>
        <ns10:description xml:lang="en-US">PAM, or Pluggable Authentication Modules, is a system
which implements modular authentication for Linux programs. PAM provides
a flexible and configurable architecture for authentication, and it should be configured
to minimize exposure to unnecessary risk. This section contains
guidance on how to accomplish that.
<html:br /><html:br />
PAM is implemented as a set of shared objects which are
loaded and invoked whenever an application wishes to authenticate a
user. Typically, the application must be running as root in order
to take advantage of PAM, because PAM's modules often need to be able
to access sensitive stores of account information, such as /etc/shadow.
Traditional privileged network listeners
(e.g. sshd) or SUID programs (e.g. sudo) already meet this
requirement. An SUID root application, userhelper, is provided so
that programs which are not SUID or privileged themselves can still
take advantage of PAM.
<html:br /><html:br />
PAM looks in the directory <html:code>/etc/pam.d</html:code> for
application-specific configuration information. For instance, if
the program login attempts to authenticate a user, then PAM's
libraries follow the instructions in the file <html:code>/etc/pam.d/login</html:code>
to determine what actions should be taken.
<html:br /><html:br />
One very important file in <html:code>/etc/pam.d</html:code> is
<html:code>/etc/pam.d/system-auth</html:code>. This file, which is included by
many other PAM configuration files, defines 'default' system authentication
measures. Modifying this file is a good way to make far-reaching
authentication changes, for instance when implementing a
centralized authentication service.</ns10:description>
        <ns10:warning category="general" override="false" xml:lang="en-US">Be careful when making changes to PAM's
configuration files. The syntax for these files is complex, and
modifications can have unexpected consequences. The default
configurations shipped with applications should be sufficient for
most users.</ns10:warning>
        <ns10:warning category="general" override="false" xml:lang="en-US">Running <html:code>authconfig</html:code> or
<html:code>system-config-authentication</html:code> will re-write the PAM configuration
files, destroying any manually made changes and replacing them with
a series of system defaults. One reference to the configuration
file syntax can be found at
http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/sag-configuration-file.html.</ns10:warning>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" operator="equals" type="number">
          <ns10:title xml:lang="en-US">remember</ns10:title>
          <ns10:description xml:lang="en-US">The last n passwords for each user are saved in
<html:code>/etc/security/opasswd</html:code> in order to force password change history and
keep the user from alternating between the same password too
frequently.</ns10:description>
          <ns10:value>5</ns10:value>
          <ns10:value selector="0">0</ns10:value>
          <ns10:value selector="4">4</ns10:value>
          <ns10:value selector="5">5</ns10:value>
          <ns10:value selector="10">10</ns10:value>
          <ns10:value selector="24">24</ns10:value>
        </ns10:Value>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_display_login_attempts" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Set Last Logon/Access Notification</ns10:title>
          <ns10:description xml:lang="en-US">To configure the system to notify users of last logon/access
using <html:code>pam_lastlog</html:code>, add or correct the <html:code>pam_lastlog</html:code> settings in
<html:code>/etc/pam.d/postlogin</html:code> to read as follows:
<html:pre>session     [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet
session     [default=1]   pam_lastlog.so nowtmp showfailed
session     optional      pam_lastlog.so silent noupdate showfailed</html:pre>
</ns10:description>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">53</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.4</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Users need to be aware of activity that occurs regarding
their account. Providing users with information regarding the number
of unsuccessful attempts that were made to login to their account
allows the user to determine if any unauthorized activity has occurred
and gives them an opportunity to notify administrators.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="display_login_attempts" system="urn:xccdf:fix:script:sh">
if ! `grep -q ^[^#].*pam_succeed_if.*showfailed /etc/pam.d/postlogin` ; then
  if ! grep `^session.*pam_succeed_if.so /etc/pam.d/postlogin` ; then
    echo "session     [default=1]   pam_lastlog.so nowtmp showfailed" &gt;&gt; /etc/pam.d/postlogin
    echo "session     optional      pam_lastlog.so silent noupdate showfailed" &gt;&gt; /etc/pam.d/postlogin
  else
    sed -i '/^session.*pam_succeed_if.so/a session\t    optional\t  pam_lastlog.so silent noupdate showfailed' /etc/pam.d/postlogin
    sed -i '/^session.*pam_succeed_if.so/a session\t    [default=1]\t  pam_lastlog.so nowtmp showfailed' /etc/pam.d/postlogin
  fi
else
  sed -i "s/session[ ]*\[default=1][ ]*pam_lastlog.so.*/session     [default=1]   pam_lastlog.so nowtmp showfailed/g" /etc/pam.d/postlogin
  sed -i "s/session[ ]*optional[ ]*pam_lastlog.so.*/session     optional      pam_lastlog.so silent noupdate showfailed/g" /etc/pam.d/postlogin
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-display_login_attempts:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-display_login_attempts_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_password_quality">
          <ns10:title xml:lang="en-US">Set Password Quality Requirements</ns10:title>
          <ns10:description xml:lang="en-US">The default <html:code>pam_pwquality</html:code> PAM module provides strength
checking for passwords. It performs a number of checks, such as
making sure passwords are not similar to dictionary words, are of
at least a certain length, are not the previous password reversed,
and are not simply a change of case from the previous password. It
can also require passwords to be in certain character classes. The
<html:code>pam_pwquality</html:code> module is the preferred way of configuring
password requirements.
<html:br /><html:br />
The <html:code>pam_cracklib</html:code> PAM module can also provide strength
checking for passwords as the <html:code>pam_pwquality</html:code> module.
It performs a number of checks, such as making sure passwords are
not similar to dictionary words, are of at least a certain length,
are not the previous password reversed, and are not simply a change
of case from the previous password. It can also require passwords to
be in certain character classes.
<html:br /><html:br />
The man pages <html:code>pam_pwquality(8)</html:code> and <html:code>pam_cracklib(8)</html:code>
provide information on the capabilities and configuration of
each.</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_password_quality_pwquality">
            <ns10:title xml:lang="en-US">Set Password Quality Requirements with pam_pwquality</ns10:title>
            <ns10:description xml:lang="en-US">The <html:code>pam_pwquality</html:code> PAM module can be configured to meet
requirements for a variety of policies.
<html:br /><html:br />
For example, to configure <html:code>pam_pwquality</html:code> to require at least one uppercase
character, lowercase character, digit, and other (special)
character, make sure that <html:code>pam_pwquality</html:code> exists in <html:code>/etc/pam.d/system-auth</html:code>:
<html:pre>password    requisite     pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=</html:pre>
If no such line exists, add one as the first line of the password section in <html:code>/etc/pam.d/system-auth</html:code>.
Next, modify the settings in <html:code>/etc/security/pwquality.conf</html:code> to match the following:
<html:pre>difok = 4
minlen = 14
dcredit = -1
ucredit = -1
lcredit = -1
ocredit = -1
maxrepeat = 3</html:pre>
The arguments can be modified to ensure compliance with
your organization's security policy. Discussion of each parameter follows.
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that the password quality
requirements are not enforced for the root account for some
reason.</ns10:warning>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_retry" operator="equals" type="number">
              <ns10:title xml:lang="en-US">retry</ns10:title>
              <ns10:description xml:lang="en-US">Number of retry attempts before erroring out</ns10:description>
              <ns10:value>3</ns10:value>
              <ns10:value selector="1">1</ns10:value>
              <ns10:value selector="2">2</ns10:value>
              <ns10:value selector="3">3</ns10:value>
              <ns10:value selector="4">4</ns10:value>
              <ns10:value selector="5">5</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" operator="equals" type="number">
              <ns10:title xml:lang="en-US">maxrepeat</ns10:title>
              <ns10:description xml:lang="en-US">Maximum Number of Consecutive Repeating Characters in a Password</ns10:description>
              <ns10:value>3</ns10:value>
              <ns10:value selector="1">1</ns10:value>
              <ns10:value selector="2">2</ns10:value>
              <ns10:value selector="3">3</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" operator="equals" type="number">
              <ns10:title xml:lang="en-US">maxclassrepeat</ns10:title>
              <ns10:description xml:lang="en-US">Maximum Number of Consecutive Repeating Characters in a Password From the Same Character Class</ns10:description>
              <ns10:value>4</ns10:value>
              <ns10:value selector="1">1</ns10:value>
              <ns10:value selector="2">2</ns10:value>
              <ns10:value selector="3">3</ns10:value>
              <ns10:value selector="4">4</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_minlen" operator="equals" type="number">
              <ns10:title xml:lang="en-US">minlen</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of characters in password</ns10:description>
              <ns10:value>15</ns10:value>
              <ns10:value selector="6">6</ns10:value>
              <ns10:value selector="7">7</ns10:value>
              <ns10:value selector="8">8</ns10:value>
              <ns10:value selector="10">10</ns10:value>
              <ns10:value selector="12">12</ns10:value>
              <ns10:value selector="14">14</ns10:value>
              <ns10:value selector="15">15</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" operator="equals" type="number">
              <ns10:title xml:lang="en-US">dcredit</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of digits in password</ns10:description>
              <ns10:value>-1</ns10:value>
              <ns10:value selector="2">-2</ns10:value>
              <ns10:value selector="1">-1</ns10:value>
              <ns10:value selector="0">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" operator="equals" type="number">
              <ns10:title xml:lang="en-US">ocredit</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of other (special characters) in
password</ns10:description>
              <ns10:value>-1</ns10:value>
              <ns10:value selector="2">-2</ns10:value>
              <ns10:value selector="1">-1</ns10:value>
              <ns10:value selector="0">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" operator="equals" type="number">
              <ns10:title xml:lang="en-US">lcredit</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of lower case in password</ns10:description>
              <ns10:value>-1</ns10:value>
              <ns10:value selector="2">-2</ns10:value>
              <ns10:value selector="1">-1</ns10:value>
              <ns10:value selector="0">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" operator="equals" type="number">
              <ns10:title xml:lang="en-US">ucredit</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of upper case in password</ns10:description>
              <ns10:value>-1</ns10:value>
              <ns10:value selector="2">-2</ns10:value>
              <ns10:value selector="1">-1</ns10:value>
              <ns10:value selector="0">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_difok" operator="equals" type="number">
              <ns10:title xml:lang="en-US">difok</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of characters not present in old
password</ns10:description>
              <ns10:warning category="general" override="false" xml:lang="en-US">Keep this high for short passwords</ns10:warning>
              <ns10:value>15</ns10:value>
              <ns10:value selector="2">2</ns10:value>
              <ns10:value selector="3">3</ns10:value>
              <ns10:value selector="4">4</ns10:value>
              <ns10:value selector="5">5</ns10:value>
              <ns10:value selector="6">5</ns10:value>
              <ns10:value selector="7">5</ns10:value>
              <ns10:value selector="8">5</ns10:value>
              <ns10:value selector="15">15</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_password_pam_minclass" operator="equals" type="number">
              <ns10:title xml:lang="en-US">minclass</ns10:title>
              <ns10:description xml:lang="en-US">Minimum number of categories of characters that must exist in a password</ns10:description>
              <ns10:value>3</ns10:value>
              <ns10:value selector="1">1</ns10:value>
              <ns10:value selector="2">2</ns10:value>
              <ns10:value selector="3">3</ns10:value>
              <ns10:value selector="4">4</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" operator="equals" type="number">
              <ns10:title xml:lang="en-US">fail_deny</ns10:title>
              <ns10:description xml:lang="en-US">Number of failed login attempts before account lockout</ns10:description>
              <ns10:value>3</ns10:value>
              <ns10:value selector="3">3</ns10:value>
              <ns10:value selector="5">5</ns10:value>
              <ns10:value selector="6">6</ns10:value>
              <ns10:value selector="10">10</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" operator="equals" type="number">
              <ns10:title xml:lang="en-US">fail_unlock_time</ns10:title>
              <ns10:description xml:lang="en-US">Seconds before automatic unlocking after excessive failed logins</ns10:description>
              <ns10:value>604800</ns10:value>
              <ns10:value selector="600">600</ns10:value>
              <ns10:value selector="900">900</ns10:value>
              <ns10:value selector="1800">1800</ns10:value>
              <ns10:value selector="3600">3600</ns10:value>
              <ns10:value selector="86400">86400</ns10:value>
              <ns10:value selector="604800">604800</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" operator="equals" type="number">
              <ns10:title xml:lang="en-US">fail_interval</ns10:title>
              <ns10:description xml:lang="en-US">Interval for counting failed login attempts before account lockout</ns10:description>
              <ns10:value>900</ns10:value>
              <ns10:value selector="900">900</ns10:value>
              <ns10:value selector="1800">1800</ns10:value>
              <ns10:value selector="3600">3600</ns10:value>
              <ns10:value selector="86400">86400</ns10:value>
              <ns10:value selector="100000000">100000000</ns10:value>
            </ns10:Value>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_retry" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Set Password Retry Prompts Permitted Per-Session</ns10:title>
              <ns10:description xml:lang="en-US">To configure the number of retry prompts that are permitted per-session:
<html:br /><html:br />
Edit the <html:code>pam_pwquality.so</html:code> statement in <html:code>/etc/pam.d/system-auth</html:code> to 
show <html:code>retry=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" use="legacy" /></html:code>, or a lower value if site policy is more restrictive.
<html:br /><html:br />
The DoD requirement is a maximum of 3 prompts per session.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.2</ns10:reference>
              <ns10:reference href="">SRG-OS-000480-GPOS-00225</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010410</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140925 by swells</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Setting the password retry prompts that are permitted on a per-session basis to a low value
requires some software, such as SSH, to re-connect. This can slow down and
draw additional attention to some types of password-guessing attacks. Note that this
is different from account lockout, which is provided by the pam_faillock module.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_retry" system="urn:xccdf:fix:script:sh">
var_password_pam_retry="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_retry" use="legacy" />"

if grep -q "retry=" /etc/pam.d/system-auth; then   
    sed -i --follow-symlinks "s/\(retry *= *\).*/\1$var_password_pam_retry/" /etc/pam.d/system-auth
else
    sed -i --follow-symlinks "/pam_pwquality.so/ s/$/ retry=$var_password_pam_retry/" /etc/pam.d/system-auth
fi
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_retry:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_retry" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_retry:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_retry_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password to Maximum of Three Consecutive Repeating Characters</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>maxrepeat</html:code> parameter controls requirements for
consecutive repeating characters. When set to a positive number, it will reject passwords
which contain more than that number of consecutive characters. Modify the <html:code>maxrepeat</html:code> setting
in <html:code>/etc/security/pwquality.conf</html:code> to equal <ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" use="legacy" /> to prevent a 
run of (<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" use="legacy" /> + 1) or more identical characters.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">195</ns10:reference>
              <ns10:reference href="">SRG-OS-000072-GPOS-00040</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010150</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources required to compromise the password. 
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at 
guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more
complex the password, the greater the number of possible combinations that need to be tested before the
password is compromised.

Passwords with excessive repeating characters may be more vulnerable to password-guessing attacks.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_maxrepeat" system="urn:xccdf:fix:script:sh">
var_password_pam_maxrepeat="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^maxrepeat' $var_password_pam_maxrepeat 'CCE-27333-4' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_maxrepeat:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_maxrepeat" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_maxrepeat:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_maxrepeat_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_maxclassrepeat" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Set Password to Maximum of Consecutive Repeating Characters from Same Character Class</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>maxclassrepeat</html:code> parameter controls requirements for
consecutive repeating characters from the same character class. When set to a positive number, it will reject passwords
which contain more than that number of consecutive characters from the same character class. Modify the
<html:code>maxclassrepeat</html:code> setting in <html:code>/etc/security/pwquality.conf</html:code> to equal <ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" use="legacy" />
to prevent a run of (<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" use="legacy" /> + 1) or more identical characters.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">195</ns10:reference>
              <ns10:reference href="">SRG-OS-000072-GPOS-00040</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010160</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources required to comrpomise the password.
Password complexity, or strength, is a measure of the effectiveness of a password in resisting
attempts at guessing and brute-force attacks.
<html:br />
Password complexity is one factor of several that determines how long it takes to crack a password. The
more complex a password, the greater the number of possible combinations that need to be tested before the
password is compromised.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_maxclassrepeat:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_maxclassrepeat" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_maxclassrepeat:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_maxclassrepeat_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password Strength Minimum Digit Characters</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>dcredit</html:code> parameter controls requirements for
usage of digits in a password. When set to a negative number, any password will be required to
contain that many digits. When set to a positive number, pam_pwquality will grant +1 additional
length credit for each digit. Modify the <html:code>dcredit</html:code> setting in 
<html:code>/etc/security/pwquality.conf</html:code> to require the use of a digit in passwords.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">194</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">194</ns10:reference>
              <ns10:reference href="">SRG-OS-000071-GPOS-00039</ns10:reference>
              <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.3</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.2</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010110</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources required
to compromise the password. Password complexity, or strength, is a measure of
the effectiveness of a password in resisting attempts at guessing and brute-force
attacks. 

Password complexity is one factor of several that determines how long it takes
to crack a password. The more complex the password, the greater the number of 
possble combinations that need to be tested before the password is compromised.
Requiring digits makes password guessing attacks more difficult by ensuring a larger
search space.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_dcredit" system="urn:xccdf:fix:script:sh">
var_password_pam_dcredit="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^dcredit' $var_password_pam_dcredit 'CCE-27214-6' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_dcredit:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_dcredit" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_dcredit:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_dcredit_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_minlen" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password Minimum Length</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>minlen</html:code> parameter controls requirements for
minimum characters required in a password. Add <html:code>minlen=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" use="legacy" /></html:code>
after pam_pwquality to set minimum password length requirements.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">205</ns10:reference>
              <ns10:reference href="">SRG-OS-000078-GPOS-00046</ns10:reference>
              <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.3</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.2</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010250</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140928 by swells</ns10:reference>
              <ns10:rationale xml:lang="en-US">
The shorter the password, the lower the number of possible combinations
that need to be tested before the password is compromised.
<html:br />
Password complexity, or strength, is a measure of the effectiveness of a 
password in resisting attempts at guessing and brute-force attacks. 
Password length is one factor of several that helps to determine strength
and how long it takes to crack a password. Use of more characters in a password
helps to exponentially increase the time and/or resources required to 
compromose the password.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_minlen" system="urn:xccdf:fix:script:sh">
var_password_pam_minlen="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_minlen" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^minlen' $var_password_pam_minlen 'CCE-27293-0' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_minlen:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_minlen" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_minlen:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_minlen_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Set Password Strength Minimum Uppercase Characters</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>ucredit=</html:code> parameter controls requirements for
usage of uppercase letters in a password. When set to a negative number, any password will be required to
contain that many uppercase characters. When set to a positive number, pam_pwquality will grant +1 additional
length credit for each uppercase character. Modify the <html:code>ucredit</html:code> setting in
<html:code>/etc/security/pwquality.conf</html:code> to require the use of an uppercase character in passwords.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">192</ns10:reference>
              <ns10:reference href="">SRG-OS-000069-GPOS-00037</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010090</ns10:reference>
              <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.3</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.2</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources reuiqred to compromise the password.
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts
at guessing and brute-force attacks.
<html:br />
Password complexity is one factor of several that determines how long it takes to crack a password. The more
complex the password, the greater the number of possible combinations that need to be tested before
the password is compromised.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_ucredit" system="urn:xccdf:fix:script:sh">
var_password_pam_ucredit="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^ucredit' $var_password_pam_ucredit 'CCE-27200-5' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_ucredit:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_ucredit" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_ucredit:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_ucredit_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password Strength Minimum Special Characters</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>ocredit=</html:code> parameter controls requirements for
usage of special (or "other") characters in a password. When set to a negative number, any password will be
required to contain that many special characters. When set to a positive number, pam_pwquality will grant +1 
additional length credit for each special character. Modify the <html:code>ocredit</html:code> setting in 
<html:code>/etc/security/pwquality.conf</html:code> to equal <ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" use="legacy" /> to require use of a special character in passwords.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1619</ns10:reference>
              <ns10:reference href="">SRG-OS-000266-GPOS-00101</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010120</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources required
to compromise the password. Password complexity, or strength, is a measure of
the effectiveness of a password in resisting attempts at guessing and brute-force
attacks. 

Password complexity is one factor of several that determines how long it takes
to crack a password. The more complex the password, the greater the number of 
possble combinations that need to be tested before the password is compromised.
Requiring a minimum number of special characters makes password guessing attacks
more difficult by ensuring a larger search space.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_ocredit" system="urn:xccdf:fix:script:sh">
var_password_pam_ocredit="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^ocredit' $var_password_pam_ocredit 'CCE-27360-7' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_ocredit:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_ocredit" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_ocredit:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_ocredit_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password Strength Minimum Lowercase Characters</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>lcredit</html:code> parameter controls requirements for
usage of lowercase letters in a password. When set to a negative number, any password will be required to
contain that many lowercase characters. When set to a positive number, pam_pwquality will grant +1 additional
length credit for each lowercase character. Modify the <html:code>lcredit</html:code> setting in 
<html:code>/etc/security/pwquality.conf</html:code> to require the use of a lowercase character in passwords.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(a)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">193</ns10:reference>
              <ns10:reference href="">SRG-OS-000070-GPOS-00038</ns10:reference>
              <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.3</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010100</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources required
to compromise the password. Password complexity, or strength, is a measure of
the effectiveness of a password in resisting attempts at guessing and brute-force
attacks. 

Password complexity is one factor of several that determines how long it takes
to crack a password. The more complex the password, the greater the number of 
possble combinations that need to be tested before the password is compromised.
Requiring a minimum number of lowercase characters makes password guessing attacks
more difficult by ensuring a larger search space.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_lcredit" system="urn:xccdf:fix:script:sh">
var_password_pam_lcredit="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^lcredit' $var_password_pam_lcredit 'CCE-27345-8' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_lcredit:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_lcredit" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_lcredit:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_lcredit_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_difok" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password Strength Minimum Different Characters</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>difok</html:code> parameter sets the number of characters
in a password that must not be present in and old password during a password change. 

Modify the <html:code>difok</html:code> setting in <html:code>/etc/security/pwquality.conf</html:code>
to equal <ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_difok" use="legacy" /> to require differing characters 
when changing passwords.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(b)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">195</ns10:reference>
              <ns10:reference href="">SRG-OS-000072-GPOS-00040</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010130</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources 
required to compromise the password. Password complexity, or strength, 
is a measure of the effectiveness of a password in resisting attempts 
at guessing and brute&#8211;force attacks.

Password complexity is one factor of several that determines how long 
it takes to crack a password. The more complex the password, the 
greater the number of possible combinations that need to be tested 
before the password is compromised.

Requiring a minimum number of different characters during password changes ensures that
newly changed passwords should not resemble previously compromised ones.
Note that passwords which are changed on compromised systems will still be compromised, however.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_difok" system="urn:xccdf:fix:script:sh">
var_password_pam_difok="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_difok" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^difok' $var_password_pam_difok 'CCE-26631-2' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_difok:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_difok" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_difok:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_difok_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_minclass" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Set Password Strength Minimum Different Categories</ns10:title>
              <ns10:description xml:lang="en-US">The pam_pwquality module's <html:code>minclass</html:code> parameter controls
requirements for usage of different character classes, or types, of character
that must exist in a password before it is considered valid. For example,
setting this value to three (3) requires that any password must have characters
from at least three different categories in order to be approved. The default
value is zero (0), meaning there are no required classes. There are four
categories available:
<html:pre>
* Upper-case characters
* Lower-case characters
* Digits
* Special characters (for example, punctuation)
</html:pre>
Modify the <html:code>minclass</html:code> setting in <html:code>/etc/security/pwquality.conf</html:code> entry to require <ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_minclass" use="legacy" /> 
differing categories of characters when changing passwords. 
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">195</ns10:reference>
              <ns10:reference href="">SRG-OS-000072-GPOS-00040</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010140</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140626 by JL</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Use of a complex password helps to increase the time and resources required to compromise the password.
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts 
at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The
more complex the password, the greater the number of possible combinations that need to be tested before
the password is compromised.

Requiring a minimum number of character categories makes password guessing attacks more difficult 
by ensuring a larger search space.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="accounts_password_pam_minclass" system="urn:xccdf:fix:script:sh">
var_password_pam_minclass="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_minclass" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/security/pwquality.conf' '^minclass' $var_password_pam_minclass 'CCE-27115-5' '%s = %s'
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-var_password_pam_minclass:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_minclass" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_minclass:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_minclass_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
          </ns10:Group>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_locking_out_password_attempts">
          <ns10:title xml:lang="en-US">Set Lockouts for Failed Password Attempts</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>pam_faillock</html:code> PAM module provides the capability to
lock out user accounts after a number of failed login attempts. Its
documentation is available in
<html:code>/usr/share/doc/pam-VERSION/txts/README.pam_faillock</html:code>.
<html:br /><html:br />
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">Locking out user accounts presents the
risk of a denial-of-service attack. The lockout policy
must weigh whether the risk of such a
denial-of-service attack outweighs the benefits of thwarting
password guessing attacks.</ns10:warning>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Deny For Failed Password Attempts</ns10:title>
            <ns10:description xml:lang="en-US">
To configure the system to lock out accounts after a number of incorrect login
attempts using <html:code>pam_faillock.so</html:code>, modify the content of both
<html:code>/etc/pam.d/system-auth</html:code> and <html:code>/etc/pam.d/password-auth</html:code> as follows:
<html:br /><html:br />
<html:ul><html:li> add the following line immediately <html:code>before</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>AUTH</html:code> section:
<html:pre>auth required pam_faillock.so preauth silent deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> add the following line immediately <html:code>after</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>AUTH</html:code> section:
<html:pre>auth [default=die] pam_faillock.so authfail deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> add the following line immediately <html:code>before</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>ACCOUNT</html:code> section:
<html:pre>account required pam_faillock.so</html:pre></html:li></html:ul>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-7(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2238</ns10:reference>
            <ns10:reference href="">SRG-OS-000329-GPOS-00128</ns10:reference>
            <ns10:reference href="">SRG-OS-000021-GPOS-00005</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010370</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.6</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.3</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Locking out user accounts after a number of incorrect attempts
prevents direct password guessing attacks.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_passwords_pam_faillock_deny" system="urn:xccdf:fix:script:sh">
var_accounts_passwords_pam_faillock_deny="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" />"

AUTH_FILES[0]="/etc/pam.d/system-auth"
AUTH_FILES[1]="/etc/pam.d/password-auth"

for pamFile in "${AUTH_FILES[@]}"
do
    
    # pam_faillock.so already present?
    if grep -q "^auth.*pam_faillock.so.*" $pamFile; then

        # pam_faillock.so present, deny directive present?
        if grep -q "^auth.*[default=die].*pam_faillock.so.*authfail.*deny=" $pamFile; then

            # both pam_faillock.so &amp; deny present, just correct deny directive value
            sed -i --follow-symlinks "s/\(^auth.*required.*pam_faillock.so.*preauth.*silent.*\)\(deny *= *\).*/\1\2$var_accounts_passwords_pam_faillock_deny/" $pamFile
            sed -i --follow-symlinks "s/\(^auth.*[default=die].*pam_faillock.so.*authfail.*\)\(deny *= *\).*/\1\2$var_accounts_passwords_pam_faillock_deny/" $pamFile

        # pam_faillock.so present, but deny directive not yet
        else

            # append correct deny value to appropriate places
            sed -i --follow-symlinks "/^auth.*required.*pam_faillock.so.*preauth.*silent.*/ s/$/ deny=$var_accounts_passwords_pam_faillock_deny/" $pamFile
            sed -i --follow-symlinks "/^auth.*[default=die].*pam_faillock.so.*authfail.*/ s/$/ deny=$var_accounts_passwords_pam_faillock_deny/" $pamFile
        fi

    # pam_faillock.so not present yet
    else

        # insert pam_faillock.so preauth &amp; authfail rows with proper value of the 'deny' option
        sed -i --follow-symlinks "/^auth.*sufficient.*pam_unix.so.*/i auth        required      pam_faillock.so preauth silent deny=$var_accounts_passwords_pam_faillock_deny" $pamFile
        sed -i --follow-symlinks "/^auth.*sufficient.*pam_unix.so.*/a auth        [default=die] pam_faillock.so authfail deny=$var_accounts_passwords_pam_faillock_deny" $pamFile
        sed -i --follow-symlinks "/^account.*required.*pam_unix.so/i account     required      pam_faillock.so" $pamFile
    fi
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_passwords_pam_faillock_deny:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_passwords_pam_faillock_deny:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_passwords_pam_faillock_deny_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Lockout Time For Failed Password Attempts</ns10:title>
            <ns10:description xml:lang="en-US">
To configure the system to lock out accounts after a number of incorrect login
attempts and require an administrator to unlock the account using <html:code>pam_faillock.so</html:code>,
modify the content of both <html:code>/etc/pam.d/system-auth</html:code> and <html:code>/etc/pam.d/password-auth</html:code> as follows:
<html:br /><html:br />
<html:ul><html:li> add the following line immediately <html:code>before</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>AUTH</html:code> section:
<html:pre>auth required pam_faillock.so preauth silent deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> add the following line immediately <html:code>after</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>AUTH</html:code> section:
<html:pre>auth [default=die] pam_faillock.so authfail deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> add the following line immediately <html:code>before</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>ACCOUNT</html:code> section:
<html:pre>account required pam_faillock.so</html:pre></html:li></html:ul>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-7(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">002238</ns10:reference>
            <ns10:reference href="">SRG-OS-000329-GPOS-00128</ns10:reference>
            <ns10:reference href="">SRG-OS-000021-GPOS-00005</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010371</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.7</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.3</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Locking out user accounts after a number of incorrect attempts
prevents direct password guessing attacks.  Ensuring that an administrator is
involved in unlocking locked accounts draws appropriate attention to such
situations.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_passwords_pam_faillock_unlock_time" system="urn:xccdf:fix:script:sh">
var_accounts_passwords_pam_faillock_unlock_time="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" />"

AUTH_FILES[0]="/etc/pam.d/system-auth"
AUTH_FILES[1]="/etc/pam.d/password-auth"

for pamFile in "${AUTH_FILES[@]}"
do
    
    # pam_faillock.so already present?
    if grep -q "^auth.*pam_faillock.so.*" $pamFile; then

        # pam_faillock.so present, unlock_time directive present?
        if grep -q "^auth.*[default=die].*pam_faillock.so.*authfail.*unlock_time=" $pamFile; then

            # both pam_faillock.so &amp; unlock_time present, just correct unlock_time directive value
            sed -i --follow-symlinks "s/\(^auth.*required.*pam_faillock.so.*preauth.*silent.*\)\(unlock_time *= *\).*/\1\2$var_accounts_passwords_pam_faillock_unlock_time/" $pamFile
            sed -i --follow-symlinks "s/\(^auth.*[default=die].*pam_faillock.so.*authfail.*\)\(unlock_time *= *\).*/\1\2$var_accounts_passwords_pam_faillock_unlock_time/" $pamFile

        # pam_faillock.so present, but unlock_time directive not yet
        else

            # append correct unlock_time value to appropriate places
            sed -i --follow-symlinks "/^auth.*required.*pam_faillock.so.*preauth.*silent.*/ s/$/ unlock_time=$var_accounts_passwords_pam_faillock_unlock_time/" $pamFile
            sed -i --follow-symlinks "/^auth.*[default=die].*pam_faillock.so.*authfail.*/ s/$/ unlock_time=$var_accounts_passwords_pam_faillock_unlock_time/" $pamFile
        fi

    # pam_faillock.so not present yet
    else

        # insert pam_faillock.so preauth &amp; authfail rows with proper value of the 'unlock_time' option
        sed -i --follow-symlinks "/^auth.*sufficient.*pam_unix.so.*/i auth        required      pam_faillock.so preauth silent unlock_time=$var_accounts_passwords_pam_faillock_unlock_time" $pamFile
        sed -i --follow-symlinks "/^auth.*sufficient.*pam_unix.so.*/a auth        [default=die] pam_faillock.so authfail unlock_time=$var_accounts_passwords_pam_faillock_unlock_time" $pamFile
        sed -i --follow-symlinks "/^account.*required.*pam_unix.so/i account     required      pam_faillock.so" $pamFile
    fi
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_passwords_pam_faillock_unlock_time:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_passwords_pam_faillock_unlock_time_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny_root" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure the root Account for Failed Password Attempts</ns10:title>
            <ns10:description xml:lang="en-US">
To configure the system to lock out the <html:code>root</html:code> account after a number of incorrect login
attempts using <html:code>pam_faillock.so</html:code>, modify the content of both
<html:code>/etc/pam.d/system-auth</html:code> and <html:code>/etc/pam.d/password-auth</html:code> as follows:
<html:br /><html:br />
<html:ul><html:li> modify the following line in the <html:code>AUTH</html:code> section to add <html:code>even_deny_root</html:code>:
<html:pre>auth required pam_faillock.so preauth silent <html:b>even_deny_root</html:b> deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> modify the following line in the <html:code>AUTH</html:code> section to add <html:code>even_deny_root</html:code>:
<html:pre>auth [default=die] pam_faillock.so authfail <html:b>even_deny_root</html:b> deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li></html:ul>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-7(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2238</ns10:reference>
            <ns10:reference href="">SRG-OS-000329-GPOS-00128</ns10:reference>
            <ns10:reference href="">SRG-OS-000021-GPOS-00005</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010372</ns10:reference>
            <ns10:rationale xml:lang="en-US">
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password
guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_passwords_pam_faillock_deny_root:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_passwords_pam_faillock_deny_root_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Interval For Counting Failed Password Attempts</ns10:title>
            <ns10:description xml:lang="en-US">
Utilizing <html:code>pam_faillock.so</html:code>, the <html:code>fail_interval</html:code> directive configures the system to lock out accounts after a number of incorrect login
attempts. Modify the content of both <html:code>/etc/pam.d/system-auth</html:code> and <html:code>/etc/pam.d/password-auth</html:code> as follows:
<html:br /><html:br />
<html:ul><html:li> add the following line immediately <html:code>before</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>AUTH</html:code> section:
<html:pre>auth required pam_faillock.so preauth silent deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> add the following line immediately <html:code>after</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>AUTH</html:code> section:
<html:pre>auth [default=die] pam_faillock.so authfail deny=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_deny" use="legacy" /> unlock_time=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_unlock_time" use="legacy" /> fail_interval=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" /></html:pre></html:li><html:li> add the following line immediately <html:code>before</html:code> the <html:code>pam_unix.so</html:code> statement in the <html:code>ACCOUNT</html:code> section:
<html:pre>account required pam_faillock.so</html:pre></html:li></html:ul>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-7(a)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">44</ns10:reference>
            <ns10:reference href="">21</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Locking out user accounts after a number of incorrect attempts within a
specific period of time prevents direct password guessing attacks.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_passwords_pam_faillock_interval" system="urn:xccdf:fix:script:sh">
var_accounts_passwords_pam_faillock_fail_interval="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" use="legacy" />"

AUTH_FILES[0]="/etc/pam.d/system-auth"
AUTH_FILES[1]="/etc/pam.d/password-auth"

for pamFile in "${AUTH_FILES[@]}"
do
    
    # pam_faillock.so already present?
    if grep -q "^auth.*pam_faillock.so.*" $pamFile; then

        # pam_faillock.so present, 'fail_interval' directive present?
        if grep -q "^auth.*[default=die].*pam_faillock.so.*authfail.*fail_interval=" $pamFile; then

            # both pam_faillock.so &amp; 'fail_interval' present, just correct 'fail_interval' directive value
            sed -i --follow-symlinks "s/\(^auth.*required.*pam_faillock.so.*preauth.*silent.*\)\(fail_interval *= *\).*/\1\2$var_accounts_passwords_pam_faillock_fail_interval/" $pamFile
            sed -i --follow-symlinks "s/\(^auth.*[default=die].*pam_faillock.so.*authfail.*\)\(fail_interval *= *\).*/\1\2$var_accounts_passwords_pam_faillock_fail_interval/" $pamFile

        # pam_faillock.so present, but 'fail_interval' directive not yet
        else

            # append correct 'fail_interval' value to appropriate places
            sed -i --follow-symlinks "/^auth.*required.*pam_faillock.so.*preauth.*silent.*/ s/$/ fail_interval=$var_accounts_passwords_pam_faillock_fail_interval/" $pamFile
            sed -i --follow-symlinks "/^auth.*[default=die].*pam_faillock.so.*authfail.*/ s/$/ fail_interval=$var_accounts_passwords_pam_faillock_fail_interval/" $pamFile
        fi

    # pam_faillock.so not present yet
    else

        # insert pam_faillock.so preauth &amp; authfail rows with proper value of the 'fail_interval' option
        sed -i --follow-symlinks "/^auth.*sufficient.*pam_unix.so.*/i auth        required      pam_faillock.so preauth silent fail_interval=$var_accounts_passwords_pam_faillock_fail_interval" $pamFile
        sed -i --follow-symlinks "/^auth.*sufficient.*pam_unix.so.*/a auth        [default=die] pam_faillock.so authfail fail_interval=$var_accounts_passwords_pam_faillock_fail_interval" $pamFile
        sed -i --follow-symlinks "/^account.*required.*pam_unix.so/i account     required      pam_faillock.so" $pamFile
    fi
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_passwords_pam_faillock_fail_interval" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_passwords_pam_faillock_interval:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_passwords_pam_faillock_interval_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Limit Password Reuse</ns10:title>
            <ns10:description xml:lang="en-US">Do not allow users to reuse recent passwords. This can be
accomplished by using the <html:code>remember</html:code> option for the <html:code>pam_unix</html:code>
or <html:code>pam_pwhistory</html:code> PAM modules. In the file
<html:code>/etc/pam.d/system-auth</html:code>, append <html:code>remember=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" use="legacy" /></html:code>
to the line which refers to the <html:code>pam_unix.so</html:code> or
<html:code>pam_pwhistory.so</html:code>module, as shown below:
<html:ul><html:li>for the <html:code>pam_unix.so</html:code> case:
<html:pre>password sufficient pam_unix.so <html:i>existing_options</html:i> remember=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" use="legacy" /></html:pre>
</html:li><html:li>for the <html:code>pam_pwhistory.so</html:code> case:
<html:pre>password requisite pam_pwhistory.so <html:i>existing_options</html:i> remember=<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" use="legacy" /></html:pre>
</html:li></html:ul>
The DoD STIG requirement is 5 passwords.</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(f)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(e)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">200</ns10:reference>
            <ns10:reference href="">SRG-OS-000077-GPOS-00045</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010240</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.4</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Preventing re-use of previous passwords helps ensure that a compromised password is not re-used by a user.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_password_pam_unix_remember" system="urn:xccdf:fix:script:sh">
var_password_pam_unix_remember="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" use="legacy" />"

if grep -q "remember=" /etc/pam.d/system-auth; then   
    sed -i --follow-symlinks "s/\(^password.*sufficient.*pam_unix.so.*\)\(\(remember *= *\)[^ $]*\)/\1remember=$var_password_pam_unix_remember/" /etc/pam.d/system-auth
else
    sed -i --follow-symlinks "/^password[[:space:]]\+sufficient[[:space:]]\+pam_unix.so/ s/$/ remember=$var_password_pam_unix_remember/" /etc/pam.d/system-auth
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_password_pam_unix_remember:var:1" value-id="xccdf_org.ssgproject.content_value_var_password_pam_unix_remember" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_password_pam_unix_remember:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_password_pam_unix_remember_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_set_password_hashing_algorithm">
          <ns10:title xml:lang="en-US">Set Password Hashing Algorithm</ns10:title>
          <ns10:description xml:lang="en-US">The system's default algorithm for storing password hashes in
<html:code>/etc/shadow</html:code> is SHA-512. This can be configured in several
locations.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set PAM's Password Hashing Algorithm</ns10:title>
            <ns10:description xml:lang="en-US">
The PAM system service can be configured to only store encrypted representations of passwords.
In <html:code>/etc/pam.d/system-auth</html:code>, the <html:code>password</html:code> section of the file controls 
which PAM modules execute during a password change. Set the <html:code>pam_unix.so</html:code> 
module in the <html:code>password</html:code> section to include the argument <html:code>sha512</html:code>, as shown below:
<html:br />
<html:pre>password    sufficient    pam_unix.so sha512 <html:i>other arguments...</html:i></html:pre>
<html:br />
This will help ensure when local users change their passwords, hashes for the new
passwords will be generated using the SHA-512 algorithm. This is the default.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">196</ns10:reference>
            <ns10:reference href="">SRG-OS-000073-GPOS-00041</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010170</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.1</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Passwords need to be protected at all times, and encryption is the standard method for protecting
passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily
compromised. Passwords that are encrypted with a weak algorithm are no more protected than if they 
are kepy in plain text.

This setting ensures user and group account administration utilities are configured to store only
encrypted representations of passwords. Additionally, the <html:code>crypt_style</html:code> configuration option
ensures the use of a strong hashing algorithm that makes password cracking attacks more difficult. 
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="set_password_hashing_algorithm_systemauth" system="urn:xccdf:fix:script:sh">if ! grep -q "^password.*sufficient.*pam_unix.so.*sha512" /etc/pam.d/system-auth; then   
    sed -i --follow-symlinks "/^password.*sufficient.*pam_unix.so/ s/$/ sha512/" /etc/pam.d/system-auth
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-set_password_hashing_algorithm_systemauth:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-set_password_hashing_algorithm_systemauth_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Password Hashing Algorithm in /etc/login.defs</ns10:title>
            <ns10:description xml:lang="en-US">
In <html:code>/etc/login.defs</html:code>, add or correct the following line to ensure
the system will use SHA-512 as the hashing algorithm:
<html:pre>ENCRYPT_METHOD SHA512</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">196</ns10:reference>
            <ns10:reference href="">SRG-OS-000073-GPOS-00041</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010180</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.1</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.3.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords.
If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords
that are encrypted with a weak algorithm are no more protected than if they are kept in plain text.

Using a stronger hashing algorithm makes password cracking attacks more difficult.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="set_password_hashing_algorithm_logindefs" system="urn:xccdf:fix:script:sh">if grep --silent ^ENCRYPT_METHOD /etc/login.defs ; then
    sed -i 's/^ENCRYPT_METHOD.*/ENCRYPT_METHOD SHA512/g' /etc/login.defs
else
    echo "" &gt;&gt; /etc/login.defs
    echo "ENCRYPT_METHOD SHA512" &gt;&gt; /etc/login.defs
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-set_password_hashing_algorithm_logindefs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-set_password_hashing_algorithm_logindefs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_libuserconf" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Password Hashing Algorithm in /etc/libuser.conf</ns10:title>
            <ns10:description xml:lang="en-US">
In <html:code>/etc/libuser.conf</html:code>, add or correct the following line in its
<html:code>[defaults]</html:code> section to ensure the system will use the SHA-512
algorithm for password hashing:
<html:pre>crypt_style = sha512</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">196</ns10:reference>
            <ns10:reference href="">SRG-OS-000073-GPOS-00041</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010190</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.2.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Passwords need to be protected at all times, and encryption is the standard method for protecting
passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily
compromised. Passwords that are encrypted with a weak algorithm are no more protected than if they 
are kepy in plain text.

This setting ensures user and group account administration utilities are configured to store only
encrypted representations of passwords. Additionally, the <html:code>crypt_style</html:code> configuration option
ensures the use of a strong hashing algorithm that makes password cracking attacks more difficult. 
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-set_password_hashing_algorithm_libuserconf:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-set_password_hashing_algorithm_libuserconf_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_accounts-session">
        <ns10:title xml:lang="en-US">Secure Session Configuration Files for Login Accounts</ns10:title>
        <ns10:description xml:lang="en-US">When a user logs into a Unix account, the system
configures the user's session by reading a number of files. Many of
these files are located in the user's home directory, and may have
weak permissions as a result of user error or misconfiguration. If
an attacker can modify or even read certain types of account
configuration information, they can often gain full access to the
affected user's account. Therefore, it is important to test and
correct configuration file permissions for interactive accounts,
particularly those of privileged users such as root or system
administrators.</ns10:description>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" operator="equals" type="number">
          <ns10:title xml:lang="en-US">Maximum concurrent login sessions</ns10:title>
          <ns10:description xml:lang="en-US">Maximum number of concurrent sessions by a user</ns10:description>
          <ns10:value>1</ns10:value>
          <ns10:value selector="1">1</ns10:value>
          <ns10:value selector="3">3</ns10:value>
          <ns10:value selector="5">5</ns10:value>
          <ns10:value selector="10">10</ns10:value>
          <ns10:value selector="15">15</ns10:value>
          <ns10:value selector="20">20</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_fail_delay" operator="equals" type="number">
          <ns10:title xml:lang="en-US">Maximum login attempts delay</ns10:title>
          <ns10:description xml:lang="en-US">Maximum time between fail login attempts before re-prompting.</ns10:description>
          <ns10:value>4</ns10:value>
          <ns10:value selector="4">4</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_tmout" operator="equals" type="number">
          <ns10:title xml:lang="en-US">Account Inactivity Timeout (minutes)</ns10:title>
          <ns10:description xml:lang="en-US">In an interactive shell, the value is interpreted as the
number of seconds to wait for input after issueing the primary prompt.
Bash terminates after waiting for that number of seconds if input does
not arrive.</ns10:description>
          <ns10:value>600</ns10:value>
          <ns10:value selector="5_min">300</ns10:value>
          <ns10:value selector="10_min">600</ns10:value>
          <ns10:value selector="15_min">900</ns10:value>
        </ns10:Value>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_tmout" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Set Interactive Session Timeout</ns10:title>
          <ns10:description xml:lang="en-US">
Terminating an idle session within a short time period reduces 
the window of opportunity for unauthorized personnel to take control of a 
management session enabled on the console or console port that has been 
left unattended.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-12</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-10</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1133</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">0361</ns10:reference>
          <ns10:reference href="">SRG-OS-000163-GPOS-00072</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040160</ns10:reference>
          <ns10:rationale xml:lang="en-US">
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_accounts_tmout:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_tmout" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_tmout:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_tmout_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_max_concurrent_login_sessions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Limit the Number of Concurrent Login Sessions Allowed Per User</ns10:title>
          <ns10:description xml:lang="en-US">
Limiting the number of allowed users and sessions per user can limit risks related to Denial of
Service attacks. This addresses concurrent sessions for a single account and does not address
concurrent sessions by a single user via multiple accounts. To set the number of concurrent
sessions per user add the following line in <html:code>/etc/security/limits.conf</html:code>:
<html:pre>* hard maxlogins <ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" use="legacy" /></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-10</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">54</ns10:reference>
          <ns10:reference href="">SRG-OS-000027-GPOS-00008</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040010</ns10:reference>
          <ns10:rationale xml:lang="en-US">Limiting simultaneous user logins can insulate the system from denial of service
problems caused by excessive logins. Automated login processes operating improperly or
maliciously may result in an exceptional number of simultaneous login sessions.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="accounts_max_concurrent_login_sessions" system="urn:xccdf:fix:script:sh">
var_accounts_max_concurrent_login_sessions="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" use="legacy" />"

echo "*    hard    maxlogins    $var_accounts_max_concurrent_login_sessions" &gt;&gt; /etc/security/limits.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_accounts_max_concurrent_login_sessions:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_max_concurrent_login_sessions" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_max_concurrent_login_sessions:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_max_concurrent_login_sessions_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_logon_fail_delay" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure the Logon Failure Delay is Set Correctly in login.defs</ns10:title>
          <ns10:description xml:lang="en-US">
To ensure the logon failure delay controlled by <html:code>/etc/login.defs</html:code> is set properly,
add or correct the <html:code>FAIL_DELAY</html:code> setting in <html:code>/etc/login.defs</html:code> to read as follows:
<html:pre>FAIL_DELAY <ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_fail_delay" use="legacy" /></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00226</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010420</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Increasing the time between a failed authentication attempt and re-prompting to
enter credentials helps to slow a single-threaded brute force attack.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_accounts_fail_delay:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_fail_delay" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_logon_fail_delay:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_logon_fail_delay_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_root_paths">
          <ns10:title xml:lang="en-US">Ensure that No Dangerous Directories Exist in Root's Path</ns10:title>
          <ns10:description xml:lang="en-US">The active path of the root account can be obtained by
starting a new root shell and running:
<html:pre># echo $PATH</html:pre>
This will produce a colon-separated list of
directories in the path.
<html:br /><html:br />
Certain path elements could be considered dangerous, as they could lead
to root executing unknown or
untrusted programs, which could contain malicious
code.
Since root may sometimes work inside
untrusted directories, the <html:code>.</html:code> character, which represents the
current directory, should never be in the root path, nor should any
directory which can be written to by an unprivileged or
semi-privileged (system) user.
<html:br /><html:br />
It is a good practice for administrators to always execute
privileged commands by typing the full path to the
command.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_root_path_no_dot" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure that Root's Path Does Not Include Relative Paths or Null Directories</ns10:title>
            <ns10:description xml:lang="en-US">
Ensure that none of the directories in root's path is equal to a single
<html:code>.</html:code> character, or
that it contains any instances that lead to relative path traversal, such as
<html:code>..</html:code> or beginning a path without the slash (<html:code>/</html:code>) character.
Also ensure that there are no "empty" elements in the path, such as in these examples:
<html:pre>PATH=:/bin
PATH=/bin:
PATH=/bin::/sbin</html:pre>
These empty elements have the same effect as a single <html:code>.</html:code> character.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Including these entries increases the risk that root could
execute code from an untrusted location.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-root_path_no_dot:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_root_path_dirs_no_write" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure that Root's Path Does Not Include World or Group-Writable Directories</ns10:title>
            <ns10:description xml:lang="en-US">
For each element in root's path, run:
<html:pre># ls -ld <html:i>DIR</html:i></html:pre>
and ensure that write permissions are disabled for group and
other.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Such entries increase the risk that root could
execute code provided by unprivileged users,
and potentially malicious code.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_root_path_dirs_no_write:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_root_path_dirs_no_write_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_home_dirs" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure that User Home Directories are not Group-Writable or World-Readable</ns10:title>
          <ns10:description xml:lang="en-US">For each human user of the system, view the
permissions of the user's home directory:
<html:pre># ls -ld /home/<html:i>USER</html:i></html:pre>
Ensure that the directory is not group-writable and that it
is not world-readable. If necessary, repair the permissions:
<html:pre># chmod g-w /home/<html:i>USER</html:i>
# chmod o-rwx /home/<html:i>USER</html:i></html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">This action may involve
modifying user home directories. Notify your user community, and
solicit input if appropriate, before making this type of
change.</ns10:warning>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(7)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">225</ns10:reference>
          <ns10:rationale xml:lang="en-US">
User home directories contain many configuration files which
affect the behavior of a user's account. No user should ever have
write permission to another user's home directory. Group shared
directories can be configured in sub-directories or elsewhere in the
filesystem if they are needed. Typically, user home directories
should not be world-readable, as it would disclose file names
to other users. If a subset of users need read access
to one another's home directories, this can be provided using
groups or ACLs.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_home_dirs:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_home_dirs_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_user_umask">
          <ns10:title xml:lang="en-US">Ensure that Users Have Sensible Umask Values</ns10:title>
          <ns10:description xml:lang="en-US">
The umask setting controls the default permissions
for the creation of new files.
With a default <html:code>umask</html:code> setting of 077, files and directories
created by users will not be readable by any other user on the
system. Users who wish to make specific files group- or
world-readable can accomplish this by using the chmod command.
Additionally, users can make all their files readable to their
group by default by setting a <html:code>umask</html:code> of 027 in their shell
configuration files. If default per-user groups exist (that is, if
every user has a default group whose name is the same as that
user's username and whose only member is the user), then it may
even be safe for users to select a <html:code>umask</html:code> of 007, making it very
easy to intentionally share files with groups of which the user is
a member.
<html:br /><html:br />

</ns10:description>
          <ns10:Value id="xccdf_org.ssgproject.content_value_var_accounts_user_umask" operator="equals" type="string">
            <ns10:title xml:lang="en-US">Sensible umask</ns10:title>
            <ns10:description xml:lang="en-US">Enter default user umask</ns10:description>
            <ns10:value>027</ns10:value>
            <ns10:value selector="007">007</ns10:value>
            <ns10:value selector="022">022</ns10:value>
            <ns10:value selector="027">027</ns10:value>
            <ns10:value selector="077">077</ns10:value>
          </ns10:Value>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_umask_etc_bashrc" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure the Default Bash Umask is Set Correctly</ns10:title>
            <ns10:description xml:lang="en-US">
To ensure the default umask for users of the Bash shell is set properly,
add or correct the <html:code>umask</html:code> setting in <html:code>/etc/bashrc</html:code> to read
as follows:
<html:pre>umask <ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" /></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140912 by JL</ns10:reference>
            <ns10:rationale xml:lang="en-US">The umask value influences the permissions assigned to files when they are created.
A misconfigured umask value could result in files with excessive permissions that can be read or
written to by unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_umask_etc_bashrc" system="urn:xccdf:fix:script:sh">
var_accounts_user_umask="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" />"

grep -q umask /etc/bashrc &amp;&amp; \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/bashrc
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" &gt;&gt; /etc/bashrc
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_user_umask:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_user_umask" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_umask_etc_bashrc:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_umask_etc_bashrc_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_umask_etc_csh_cshrc" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure the Default C Shell Umask is Set Correctly</ns10:title>
            <ns10:description xml:lang="en-US">
To ensure the default umask for users of the C shell is set properly,
add or correct the <html:code>umask</html:code> setting in <html:code>/etc/csh.cshrc</html:code> to read as follows:
<html:pre>umask <ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" /></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140912 by JL</ns10:reference>
            <ns10:rationale xml:lang="en-US">The umask value influences the permissions assigned to files when they are created.
A misconfigured umask value could result in files with excessive permissions that can be read or
written to by unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_umask_etc_csh_cshrc" system="urn:xccdf:fix:script:sh">
var_accounts_user_umask="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" />"

grep -q umask /etc/csh.cshrc &amp;&amp; \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/csh.cshrc
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" &gt;&gt; /etc/csh.cshrc
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_user_umask:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_user_umask" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_umask_etc_csh_cshrc:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_umask_etc_csh_cshrc_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_umask_etc_profile" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure the Default Umask is Set Correctly in /etc/profile</ns10:title>
            <ns10:description xml:lang="en-US">
To ensure the default umask controlled by <html:code>/etc/profile</html:code> is set properly,
add or correct the <html:code>umask</html:code> setting in <html:code>/etc/profile</html:code> to read as follows:
<html:pre>umask <ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" /></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20120929 by swells</ns10:reference>
            <ns10:rationale xml:lang="en-US">The umask value influences the permissions assigned to files when they are created.
A misconfigured umask value could result in files with excessive permissions that can be read or
written to by unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_umask_etc_profile" system="urn:xccdf:fix:script:sh">
var_accounts_user_umask="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" />"

grep -q umask /etc/profile &amp;&amp; \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/profile
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" &gt;&gt; /etc/profile
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_user_umask:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_user_umask" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_umask_etc_profile:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_umask_etc_profile_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_accounts_umask_etc_login_defs" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Ensure the Default Umask is Set Correctly in login.defs</ns10:title>
            <ns10:description xml:lang="en-US">
To ensure the default umask controlled by <html:code>/etc/login.defs</html:code> is set properly,
add or correct the <html:code>UMASK</html:code> setting in <html:code>/etc/login.defs</html:code> to read as follows:
<html:pre>UMASK <ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" /></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140912 by JL</ns10:reference>
            <ns10:rationale xml:lang="en-US">The umask value influences the permissions assigned to files when they are created.
A misconfigured umask value could result in files with excessive permissions that can be read and
written to by unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="accounts_umask_etc_login_defs" system="urn:xccdf:fix:script:sh">
var_accounts_user_umask="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_accounts_user_umask" use="legacy" />"

grep -q UMASK /etc/login.defs &amp;&amp; \
  sed -i "s/UMASK.*/UMASK $var_accounts_user_umask/g" /etc/login.defs
if ! [ $? -eq 0 ]; then
    echo "UMASK $var_accounts_user_umask" &gt;&gt; /etc/login.defs
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-var_accounts_user_umask:var:1" value-id="xccdf_org.ssgproject.content_value_var_accounts_user_umask" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-accounts_umask_etc_login_defs:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-accounts_umask_etc_login_defs_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_accounts-physical">
        <ns10:title xml:lang="en-US">Protect Physical Console Access</ns10:title>
        <ns10:description xml:lang="en-US">It is impossible to fully protect a system from an
attacker with physical access, so securing the space in which the
system is located should be considered a necessary step. However,
there are some steps which, if taken, make it more difficult for an
attacker to quickly or undetectably modify a system from its
console.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_bootloader">
          <ns10:title xml:lang="en-US">Set Boot Loader Password</ns10:title>
          <ns10:description xml:lang="en-US">During the boot process, the boot loader is
responsible for starting the execution of the kernel and passing
options to it. The boot loader allows for the selection of
different kernels - possibly on different partitions or media.
The default Red Hat Enterprise Linux boot loader for x86 systems is called GRUB2.
Options it can pass to the kernel include <html:i>single-user mode</html:i>, which
provides root access without any authentication, and the ability to
disable SELinux. To prevent local users from modifying the boot
parameters and endangering security, protect the boot loader configuration
with a password and ensure its configuration file's permissions
are set properly.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_user_owner_grub2_cfg" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify /boot/grub2/grub.cfg User Ownership</ns10:title>
            <ns10:description xml:lang="en-US">The file <html:code>/boot/grub2/grub.cfg</html:code> should 
be owned by the <html:code>root</html:code> user to prevent destruction 
or modification of the file.

    To properly set the owner of <html:code>/boot/grub2/grub.cfg</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chown root /boot/grub2/grub.cfg</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(7)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">225</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-7.1</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.5.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Only root should be able to modify important boot parameters.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_user_owner_grub2_cfg" system="urn:xccdf:fix:script:sh">chown root /boot/grub2/grub.cfg
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_user_owner_grub2_cfg:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_user_owner_grub2_cfg_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_group_owner_grub2_cfg" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify /boot/grub2/grub.cfg Group Ownership</ns10:title>
            <ns10:description xml:lang="en-US">The file <html:code>/boot/grub2/grub.cfg</html:code> should 
be group-owned by the <html:code>root</html:code> group to prevent 
destruction or modification of the file.

    To properly set the group owner of <html:code>/boot/grub2/grub.cfg</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chgrp root /boot/grub2/grub.cfg</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(7)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">225</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-7.1</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.5.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
The <html:code>root</html:code> group is a highly-privileged group. Furthermore, the group-owner of this
file should not have any access privileges anyway.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_group_owner_grub2_cfg" system="urn:xccdf:fix:script:sh">chgrp root /boot/grub2/grub.cfg
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_group_owner_grub2_cfg:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_group_owner_grub2_cfg_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_grub2_cfg" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify /boot/grub2/grub.cfg Permissions</ns10:title>
            <ns10:description xml:lang="en-US">File permissions for <html:code>/boot/grub2/grub.cfg</html:code> should be set to 600.

    To properly set the permissions of <html:code>/boot/grub2/grub.cfg</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 600 /boot/grub2/grub.cfg</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(7)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">225</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.5.2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Proper permissions ensure that only the root user can modify important boot
parameters.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="file_permissions_grub2_cfg" system="urn:xccdf:fix:script:sh">chmod 600 /boot/grub2/grub.cfg
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_grub2_cfg:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_grub2_cfg_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_bootloader_password" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Boot Loader Password</ns10:title>
            <ns10:description xml:lang="en-US">The grub2 boot loader should have a superuser account and password
protection enabled to protect boot-time settings.
<html:br /><html:br />
To do so, select a superuser account and password and add them into the
appropriate grub2 configuration file(s) under <html:code>/etc/grub.d</html:code>.
Since plaintext passwords are a security risk, generate a hash for the pasword
by running the following command:
<html:pre>$ grub2-mkpasswd-pbkdf2</html:pre>
When prompted, enter the password that was selected and insert the returned 
password hash into the appropriate grub2 configuration file(s) under
<html:code>/etc/grub.d</html:code> immediately after the superuser account.
(Use the output from <html:code>grub2-mkpasswd-pbkdf2</html:code> as the value of 
<html:b>password-hash</html:b>):
<html:pre>password_pbkdf2 <html:b>superusers-account</html:b> <html:b>password-hash</html:b></html:pre>
NOTE: It is recommended not to use common administrator account names like root,
admin, or administrator for the grub2 superuser account. 
<html:br />
To meet FISMA Moderate, the bootloader superuser account and password MUST 
differ from the root account and password.
Once the superuser account and password have been added, update the 
<html:code>grub.cfg</html:code> file by running:
<html:pre>grub2-mkconfig -o /boot/grub2/grub.cfg</html:pre>
NOTE: Do NOT manually add the superuser account and password to the 
<html:code>grub.cfg</html:code> file as the grub2-mkconfig command overwrites this file.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2(1)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(e)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">213</ns10:reference>
            <ns10:reference href="">SRG-OS-000080-GPOS-00048</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010460</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.5.3</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Password protection on the boot loader configuration ensures
users with physical access cannot trivially alter
important bootloader settings. These include which kernel to use,
and whether to enter single-user mode. For more information on how to configure 
the grub2 superuser account and password, please refer to 
<html:ul><html:li>https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sec-GRUB_2_Password_Protection.html</html:li>.
</html:ul>
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-bootloader_password:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-bootloader_password_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_bootloader_uefi_password" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set the UEFI Boot Loader Password</ns10:title>
            <ns10:description xml:lang="en-US">The UEFI grub2 boot loader should have a superuser account and password
protection enabled to protect boot-time settings.
<html:br /><html:br />
To do so, select a superuser account and password and add them into the
appropriate grub2 configuration file(s) under <html:code>/etc/grub.d</html:code>.
Since plaintext passwords are a security risk, generate a hash for the pasword
by running the following command:
<html:pre>$ grub2-mkpasswd-pbkdf2</html:pre>
When prompted, enter the password that was selected and insert the returned
password hash into the appropriate grub2 configuration file(s) under
<html:code>/etc/grub.d</html:code> immediately after the superuser account.
(Use the output from <html:code>grub2-mkpasswd-pbkdf2</html:code> as the value of
<html:b>password-hash</html:b>):
<html:pre>password_pbkdf2 <html:b>superusers-account</html:b> <html:b>password-hash</html:b></html:pre>
NOTE: It is recommended not to use common administrator account names like root,
admin, or administrator for the grub2 superuser account.
<html:br />
To meet FISMA Moderate, the bootloader superuser account and password MUST
differ from the root account and password.
Once the superuser account and password have been added, update the
<html:code>grub.cfg</html:code> file by running:
<html:pre>grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg</html:pre>
NOTE: Do NOT manually add the superuser account and password to the
<html:code>grub.cfg</html:code> file as the grub2-mkconfig command overwrites this file.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">213</ns10:reference>
            <ns10:reference href="">SRG-OS-000080-GPOS-00048</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010470</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Password protection on the boot loader configuration ensures
users with physical access cannot trivially alter
important bootloader settings. These include which kernel to use,
and whether to enter single-user mode. For more information on how to configure
the grub2 superuser account and password, please refer to
<html:ul><html:li>https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sec-GRUB_2_Password_Protection.html</html:li>.
</html:ul>
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-bootloader_uefi_password:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-bootloader_uefi_password_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_require_singleuser_auth" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Require Authentication for Single User Mode</ns10:title>
          <ns10:description xml:lang="en-US">Single-user mode is intended as a system recovery
method, providing a single user root access to the system by
providing a boot option at startup. By default, no authentication
is performed if single-user mode is selected.
<html:br /><html:br />
By default, single-user mode is protected by requiring a password and is set
in <html:code>/usr/lib/systemd/system/rescue.service</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2(1)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">213</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
This prevents attackers with physical access from trivially bypassing security
on the machine and gaining root access. Such accesses are further prevented
by configuring the bootloader password.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="require_singleuser_auth" system="urn:xccdf:fix:script:sh">grep -q sulogin /usr/lib/systemd/system/rescue.service 
if ! [ $? -eq 0 ]; then
    sed -i "s/-c \"/-c \"\/sbin\/sulogin; /g" /usr/lib/systemd/system/rescue.service
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-require_singleuser_auth:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-require_singleuser_auth_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_debug-shell_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable debug-shell SystemD Service</ns10:title>
          <ns10:description xml:lang="en-US">SystemD's <html:code>debug-shell</html:code> service is intended to
diagnose SystemD related boot issues with various <html:code>systemctl</html:code>
commands. Once enabled and following a system reboot, the root shell
will be available on <html:code>tty9</html:code> which is access by pressing
<html:code>CTRL-ALT-F9</html:code>. The <html:code>debug-shell</html:code> service should only be used
for SystemD related issues and should otherwise be disabled.
<html:br /><html:br />
By default, the <html:code>debug-shell</html:code> SystemD service is disabled.

        The <html:code>debug-shell</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable debug-shell.service</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">
This prevents attackers with physical access from trivially bypassing security
on the machine through valid troubleshooting configurations and gaining root
access when the system is rebooted.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_debug-shell_disabled" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_service_command" use="legacy" />
service_command disable debug-shell.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_debug-shell_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_debug-shell_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_ctrlaltdel_reboot" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Disable Ctrl-Alt-Del Reboot Activation</ns10:title>
          <ns10:description xml:lang="en-US">
By default, <html:code>SystemD</html:code> will reboot the system if the <html:code>Ctrl-Alt-Del</html:code>
key sequence is pressed.
<html:br />
To configure the system to ignore the <html:code>Ctrl-Alt-Del</html:code> key sequence from the
command line instead of rebooting the system, do either of the following:
<html:pre>ln -sf /dev/null /etc/systemd/system/ctrl-alt-del.target</html:pre>
or
<html:pre>systemctl mask ctrl-alt-del.target</html:pre>
<html:br />
Do not simply delete the <html:code>/usr/lib/systemd/system/ctrl-alt-del.service</html:code> file,
as this file may be restored during future system updates.
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">Disabling the <html:code>Ctrl-Alt-Del</html:code> key sequence
with <html:code>SystemD</html:code> DOES NOT disable the <html:code>Ctrl-Alt-Del</html:code> key sequence
if running in <html:code>graphical.target</html:code> mode (e.g. in GNOME, KDE, etc.)! The
<html:code>Ctrl-Alt-Del</html:code> key sequence will only be disabled if running in
the non-graphical <html:code>multi-user.target</html:code> mode.
</ns10:warning>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020220</ns10:reference>
          <ns10:rationale xml:lang="en-US">
A locally logged-in user who presses Ctrl-Alt-Del, when at the console,
can reboot the system. If accidentally pressed, as could happen in
the case of mixed OS environment, this can create the risk of short-term
loss of availability of systems due to unintentional reboot.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="disable_ctrlaltdel_reboot" system="urn:xccdf:fix:script:sh"># The process to disable ctrl+alt+del has changed in RHEL7. 
# Reference: https://access.redhat.com/solutions/1123873
ln -sf /dev/null /etc/systemd/system/ctrl-alt-del.target
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-disable_ctrlaltdel_reboot:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-disable_ctrlaltdel_reboot_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_interactive_boot" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Verify that Interactive Boot is Disabled</ns10:title>
          <ns10:description xml:lang="en-US">
Red Hat Enterprise Linux systems support an "interactive boot" option that can
be used to prevent services from being started. On a Red Hat Enterprise Linux 7
system, interactive boot can be enabled by providing a <html:code>1</html:code>,
<html:code>yes</html:code>, <html:code>true</html:code>, or <html:code>on</html:code> value to the
<html:code>systemd.confirm_spawn</html:code> kernel argument in <html:code>/etc/default/grub</html:code>.
Remove any instance of <html:pre>systemd.confirm_spawn=(1|yes|true|on)</html:pre> from
the kernel arguments in that file to disable interactive boot.
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">The GRUB 2 configuration file, <html:code>grub.cfg</html:code>,
is automatically updated each time a new kernel is installed. Note that any
changes to <html:code>/etc/default/grub</html:code> require rebuilding the <html:code>grub.cfg</html:code>
file. To update the GRUB 2 configuration file manually, use the
<html:pre>grub2-mkconfig -o</html:pre> command as follows:
<html:ul><html:li>On BIOS-based machines, issue the following command as <html:code>root</html:code>:
<html:pre>~]# grub2-mkconfig -o /boot/grub2/grub.cfg</html:pre></html:li><html:li>On UEFI-based machines, issue the following command as <html:code>root</html:code>:
<html:pre>~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg</html:pre></html:li></html:ul>
</ns10:warning>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-2</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">213</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Using interactive boot, the console user could disable auditing, firewalls,
or other services, weakening system security.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="disable_interactive_boot" system="urn:xccdf:fix:script:sh">
# Systemd confirm_spawn regex to search for and delete if found
CONFIRM_SPAWN_REGEX="systemd.confirm_spawn=\(1\|yes\|true\|on\)"

# Modify both the GRUB_CMDLINE_LINUX and GRUB_CMDLINE_LINUX_DEFAULT directives
for grubcmdline in "GRUB_CMDLINE_LINUX" "GRUB_CMDLINE_LINUX_DEFAULT"
do
  # Remove 'systemd.confirm_spawn' argument from /etc/default/grub if found
  if grep -q "^${grubcmdline}=\".*${CONFIRM_SPAWN_REGEX}.*\"" /etc/default/grub
  then
    # Remove all three possible occurrences of CONFIRM_SPAWN_REGEX:
    # At the start
    sed -i "s/\"${CONFIRM_SPAWN_REGEX} /\"/" /etc/default/grub
    # At the end
    sed -i "s/ ${CONFIRM_SPAWN_REGEX}\"$/\"/" /etc/default/grub
    # In the middle
    sed -i "s/ ${CONFIRM_SPAWN_REGEX}//" /etc/default/grub
  fi
done
# Remove 'systemd.confirm_spawn' kernel argument also from runtime settings
/sbin/grubby --update-kernel=ALL --remove-args="systemd.confirm_spawn"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-disable_interactive_boot:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-disable_interactive_boot_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_screen_locking">
          <ns10:title xml:lang="en-US">Configure Screen Locking</ns10:title>
          <ns10:description xml:lang="en-US">When a user must temporarily leave an account
logged-in, screen locking should be employed to prevent passersby
from abusing the account. User education and training is
particularly important for screen locking to be effective, and policies
can be implemented to reinforce this.
<html:br /><html:br />
Automatic screen locking is only meant as a safeguard for
those cases where a user forgot to lock the screen.</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_console_screen_locking">
            <ns10:title xml:lang="en-US">Configure Console Screen Locking</ns10:title>
            <ns10:description xml:lang="en-US">
A console screen locking mechanism is provided in the
<html:code>screen</html:code> package, which is not installed by default.
</ns10:description>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_screen_installed" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Install the screen Package</ns10:title>
              <ns10:description xml:lang="en-US">
To enable console screen locking, install the <html:code>screen</html:code> package:
<html:pre>$ sudo yum install screen</html:pre>
Instruct users to begin new terminal sessions with the following command:
<html:pre>$ screen</html:pre>
The console can now be locked with the following key combination:
<html:pre>ctrl+a x</html:pre>
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-11(a)</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">57</ns10:reference>
              <ns10:reference href="">SRG-OS-000029-GPOS-00010</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010072</ns10:reference>
              <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
              <ns10:rationale xml:lang="en-US">
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate
physical vicinity of the information system but des not logout because of the temporary nature of the absence.
Rather than relying on the user to manually lock their operation system session prior to vacating the vicinity,
operating systems need to be able to identify when a user's session has idled and take action to initiate the
session lock. 

The <html:code>screen</html:code> package allows for a session lock to be implemented and configured.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="package_screen_installed" system="urn:xccdf:fix:script:sh">yum -y install screen
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_screen_installed:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_screen_installed_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
          </ns10:Group>
          <ns10:Group id="xccdf_org.ssgproject.content_group_smart_card_login">
            <ns10:title xml:lang="en-US">Hardware Tokens for Authentication</ns10:title>
            <ns10:description xml:lang="en-US">
The use of hardware tokens such as smart cards for system login
provides stronger, two-factor authentication than using a username and password.
In Red Hat Enterprise Linux servers and workstations, hardware token login
is not enabled by default and must be enabled in the system settings.
</ns10:description>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_smartcard_auth" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Enable Smart Card Login</ns10:title>
              <ns10:description xml:lang="en-US">
To enable smart card authentication, consult the documentation at:
<html:ul><html:li><html:b>https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System-Level_Authentication_Guide/smartcards.html#authconfig-smartcards</html:b></html:li></html:ul>
For guidance on enabling SSH to authenticate against a Common Access Card (CAC), consult documentation at:
<html:ul><html:li><html:b>https://access.redhat.com/solutions/82273</html:b></html:li></html:ul>
</ns10:description>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">765</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">766</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">767</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">768</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">771</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">772</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">884</ns10:reference>
              <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.3</ns10:reference>
              <ns10:rationale xml:lang="en-US">Smart card login provides two-factor authentication stronger than
that provided by a username and password combination. Smart cards leverage PKI
(public key infrastructure) in order to provide and verify credentials.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="smartcard_auth" system="urn:xccdf:fix:script:sh">

# Install required packages
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command install esc
package_command install pam_pkcs11

# Enable pcscd.socket systemd activation socket
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_service_command" use="legacy" />
service_command enable pcscd.socket

# Configure the expected /etc/pam.d/system-auth{,-ac} settings directly
#
# The code below will configure system authentication in the way smart card
# logins will be enabled, but also user login(s) via other method to be allowed
#
# NOTE: It is not possible to use the 'authconfig' command to perform the
#       remediation for us, because call of 'authconfig' would discard changes
#       for other remediations (see RH BZ#1357019 for details)
#
#    Therefore we need to configure the necessary settings directly.
#

# Define system-auth config location
SYSTEM_AUTH_CONF="/etc/pam.d/system-auth"
# Define expected 'pam_env.so' row in $SYSTEM_AUTH_CONF
PAM_ENV_SO="auth.*required.*pam_env.so"

# Define 'pam_succeed_if.so' row to be appended past $PAM_ENV_SO row into $SYSTEM_AUTH_CONF
SYSTEM_AUTH_PAM_SUCCEED="\
auth        \[success=1 default=ignore\] pam_succeed_if.so service notin \
login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver quiet use_uid"
# Define 'pam_pkcs11.so' row to be appended past $SYSTEM_AUTH_PAM_SUCCEED
# row into SYSTEM_AUTH_CONF file
SYSTEM_AUTH_PAM_PKCS11="\
auth        \[success=done authinfo_unavail=ignore ignore=ignore default=die\] \
pam_pkcs11.so nodebug"

# Define smartcard-auth config location
SMARTCARD_AUTH_CONF="/etc/pam.d/smartcard-auth"
# Define 'pam_pkcs11.so' auth section to be appended past $PAM_ENV_SO into $SMARTCARD_AUTH_CONF
SMARTCARD_AUTH_SECTION="\
auth        [success=done ignore=ignore default=die] pam_pkcs11.so wait_for_card card_only"
# Define expected 'pam_permit.so' row in $SMARTCARD_AUTH_CONF
PAM_PERMIT_SO="account.*required.*pam_permit.so"
# Define 'pam_pkcs11.so' password section
SMARTCARD_PASSWORD_SECTION="\
password    required      pam_pkcs11.so"

# First Correct the SYSTEM_AUTH_CONF configuration
if ! grep -q 'pam_pkcs11.so' "$SYSTEM_AUTH_CONF"
then
    # Append (expected) pam_succeed_if.so row past the pam_env.so into SYSTEM_AUTH_CONF file
    sed -i --follow-symlinks -e '/^'"$PAM_ENV_SO"'/a '"$SYSTEM_AUTH_PAM_SUCCEED" "$SYSTEM_AUTH_CONF"
    # Append (expected) pam_pkcs11.so row past the pam_succeed_if.so into SYSTEM_AUTH_CONF file
    sed -i --follow-symlinks -e '/^'"$SYSTEM_AUTH_PAM_SUCCEED"'/a '"$SYSTEM_AUTH_PAM_PKCS11" "$SYSTEM_AUTH_CONF"
fi

# Then also correct the SMARTCARD_AUTH_CONF
if ! grep -q 'pam_pkcs11.so' "$SMARTCARD_AUTH_CONF"
then
    # Append (expected) SMARTCARD_AUTH_SECTION row past the pam_env.so into SMARTCARD_AUTH_CONF file
    sed -i --follow-symlinks -e '/^'"$PAM_ENV_SO"'/a '"$SMARTCARD_AUTH_SECTION" "$SMARTCARD_AUTH_CONF"
    # Append (expected) SMARTCARD_PASSWORD_SECTION row past the pam_permit.so into SMARTCARD_AUTH_CONF file
    sed -i --follow-symlinks -e '/^'"$PAM_PERMIT_SO"'/a '"$SMARTCARD_PASSWORD_SECTION" "$SMARTCARD_AUTH_CONF"
fi

# Perform /etc/pam_pkcs11/pam_pkcs11.conf settings below
# Define selected constants for later reuse
SP="[:space:]"
PAM_PKCS11_CONF="/etc/pam_pkcs11/pam_pkcs11.conf"

# Ensure OCSP is turned on in $PAM_PKCS11_CONF
# 1) First replace any occurrence of 'none' value of 'cert_policy' key setting with the correct configuration
sed -i "s/^[$SP]*cert_policy[$SP]\+=[$SP]\+none;/\t\tcert_policy = ca, ocsp_on, signature;/g" "$PAM_PKCS11_CONF"
# 2) Then append 'ocsp_on' value setting to each 'cert_policy' key in $PAM_PKCS11_CONF configuration line,
# which does not contain it yet
sed -i "/ocsp_on/! s/^[$SP]*cert_policy[$SP]\+=[$SP]\+\(.*\);/\t\tcert_policy = \1, ocsp_on;/" "$PAM_PKCS11_CONF"
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-smartcard_auth:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-smartcard_auth_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
          </ns10:Group>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_accounts-banners">
        <ns10:title xml:lang="en-US">Warning Banners for System Accesses</ns10:title>
        <ns10:description xml:lang="en-US">Each system should expose as little information about
itself as possible.
<html:br /><html:br />
System banners, which are typically displayed just before a
login prompt, give out information about the service or the host's
operating system. This might include the distribution name and the
system kernel version, and the particular version of a network
service. This information can assist intruders in gaining access to
the system as it can reveal whether the system is running
vulnerable software. Most network services can be configured to
limit what information is displayed.
<html:br /><html:br />
Many organizations implement security policies that require a
system banner provide notice of the system's ownership, provide
warning to unauthorized users, and remind authorized users of their
consent to monitoring.</ns10:description>
        <ns10:Value id="xccdf_org.ssgproject.content_value_login_banner_text" operator="equals" type="string">
          <ns10:title xml:lang="en-US">Login Banner Verbiage</ns10:title>
          <ns10:description xml:lang="en-US">Enter an appropriate login banner for your organization. Please note that new lines must
be expressed by the '\n' character and special characters like parentheses and quotation marks must be escaped with '\'.</ns10:description>
          <ns10:value selector="usgcb_default">--[\s\n]+WARNING[\s\n]+--[\s\n]*This[\s\n]+system[\s\n]+is[\s\n]+for[\s\n]+the[\s\n]+use[\s\n]+of[\s\n]+authorized[\s\n]+users[\s\n]+only.[\s\n]+Individuals[\s\n]*using[\s\n]+this[\s\n]+computer[\s\n]+system[\s\n]+without[\s\n]+authority[\s\n]+or[\s\n]+in[\s\n]+excess[\s\n]+of[\s\n]+their[\s\n]*authority[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+having[\s\n]+all[\s\n]+their[\s\n]+activities[\s\n]+on[\s\n]+this[\s\n]+system[\s\n]*monitored[\s\n]+and[\s\n]+recorded[\s\n]+by[\s\n]+system[\s\n]+personnel.[\s\n]+Anyone[\s\n]+using[\s\n]+this[\s\n]*system[\s\n]+expressly[\s\n]+consents[\s\n]+to[\s\n]+such[\s\n]+monitoring[\s\n]+and[\s\n]+is[\s\n]+advised[\s\n]+that[\s\n]*if[\s\n]+such[\s\n]+monitoring[\s\n]+reveals[\s\n]+possible[\s\n]+evidence[\s\n]+of[\s\n]+criminal[\s\n]+activity[\s\n]*system[\s\n]+personal[\s\n]+may[\s\n]+provide[\s\n]+the[\s\n]+evidence[\s\n]+of[\s\n]+such[\s\n]+monitoring[\s\n]+to[\s\n]+law[\s\n]*enforcement[\s\n]+officials.</ns10:value>
          <ns10:value selector="dod_default">You[\s\n]+are[\s\n]+accessing[\s\n]+a[\s\n]+U.S.[\s\n]+Government[\s\n]+\(USG\)[\s\n]+Information[\s\n]+System[\s\n]+\(IS\)[\s\n]+that[\s\n]+is[\s\n]+provided[\s\n]+for[\s\n]+USG-authorized[\s\n]+use[\s\n]+only.[\s\n]*By[\s\n]+using[\s\n]+this[\s\n]+IS[\s\n]+\(which[\s\n]+includes[\s\n]+any[\s\n]+device[\s\n]+attached[\s\n]+to[\s\n]+this[\s\n]+IS\),[\s\n]+you[\s\n]+consent[\s\n]+to[\s\n]+the[\s\n]+following[\s\n]+conditions\:[\s\n]*-[\s\n]*The[\s\n]+USG[\s\n]+routinely[\s\n]+intercepts[\s\n]+and[\s\n]+monitors[\s\n]+communications[\s\n]+on[\s\n]+this[\s\n]+IS[\s\n]+for[\s\n]+purposes[\s\n]+including,[\s\n]+but[\s\n]+not[\s\n]+limited[\s\n]+to,[\s\n]+penetration[\s\n]+testing,[\s\n]+COMSEC[\s\n]+monitoring,[\s\n]+network[\s\n]+operations[\s\n]+and[\s\n]+defense,[\s\n]+personnel[\s\n]+misconduct[\s\n]+\(PM\),[\s\n]+law[\s\n]+enforcement[\s\n]+\(LE\),[\s\n]+and[\s\n]+counterintelligence[\s\n]+\(CI\)[\s\n]+investigations.[\s\n]*-[\s\n]*At[\s\n]+any[\s\n]+time,[\s\n]+the[\s\n]+USG[\s\n]+may[\s\n]+inspect[\s\n]+and[\s\n]+seize[\s\n]+data[\s\n]+stored[\s\n]+on[\s\n]+this[\s\n]+IS.[\s\n]*-[\s\n]*Communications[\s\n]+using,[\s\n]+or[\s\n]+data[\s\n]+stored[\s\n]+on,[\s\n]+this[\s\n]+IS[\s\n]+are[\s\n]+not[\s\n]+private,[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+routine[\s\n]+monitoring,[\s\n]+interception,[\s\n]+and[\s\n]+search,[\s\n]+and[\s\n]+may[\s\n]+be[\s\n]+disclosed[\s\n]+or[\s\n]+used[\s\n]+for[\s\n]+any[\s\n]+USG-authorized[\s\n]+purpose.[\s\n]*-[\s\n]*This[\s\n]+IS[\s\n]+includes[\s\n]+security[\s\n]+measures[\s\n]+\(e.g.,[\s\n]+authentication[\s\n]+and[\s\n]+access[\s\n]+controls\)[\s\n]+to[\s\n]+protect[\s\n]+USG[\s\n]+interests[\s\n]+--[\s\n]+not[\s\n]+for[\s\n]+your[\s\n]+personal[\s\n]+benefit[\s\n]+or[\s\n]+privacy.[\s\n]*-[\s\n]*Notwithstanding[\s\n]+the[\s\n]+above,[\s\n]+using[\s\n]+this[\s\n]+IS[\s\n]+does[\s\n]+not[\s\n]+constitute[\s\n]+consent[\s\n]+to[\s\n]+PM,[\s\n]+LE[\s\n]+or[\s\n]+CI[\s\n]+investigative[\s\n]+searching[\s\n]+or[\s\n]+monitoring[\s\n]+of[\s\n]+the[\s\n]+content[\s\n]+of[\s\n]+privileged[\s\n]+communications,[\s\n]+or[\s\n]+work[\s\n]+product,[\s\n]+related[\s\n]+to[\s\n]+personal[\s\n]+representation[\s\n]+or[\s\n]+services[\s\n]+by[\s\n]+attorneys,[\s\n]+psychotherapists,[\s\n]+or[\s\n]+clergy,[\s\n]+and[\s\n]+their[\s\n]+assistants.[\s\n]+Such[\s\n]+communications[\s\n]+and[\s\n]+work[\s\n]+product[\s\n]+are[\s\n]+private[\s\n]+and[\s\n]+confidential.[\s\n]+See[\s\n]+User[\s\n]+Agreement[\s\n]+for[\s\n]+details.</ns10:value>
          <ns10:value selector="dod_short">I\'ve[\s\n]+read[\s\n]+\&amp;[\s\n]+consent[\s\n]+to[\s\n]+terms[\s\n]+in[\s\n]+IS[\s\n]+user[\s\n]+agreem\'t.</ns10:value>
          <ns10:value selector="dss_odaa_default">[\s\n]+Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times.[\s\n]+This[\s\n]+is[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+and[\s\n]+related[\s\n]+equipment[\s\n]+are[\s\n]+intended[\s\n]+for[\s\n]+the[\s\n]+communication,[\s\n]+transmission,[\s\n]+processing,[\s\n]+and[\s\n]+storage[\s\n]+of[\s\n]+official[\s\n]+U.S.[\s\n]+Government[\s\n]+or[\s\n]+other[\s\n]+authorized[\s\n]+information[\s\n]+only.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times[\s\n]+to[\s\n]+ensure[\s\n]+proper[\s\n]+functioning[\s\n]+of[\s\n]+equipment[\s\n]+and[\s\n]+systems[\s\n]+including[\s\n]+security[\s\n]+devices[\s\n]+and[\s\n]+systems,[\s\n]+to[\s\n]+prevent[\s\n]+unauthorized[\s\n]+use[\s\n]+and[\s\n]+violations[\s\n]+of[\s\n]+statutes[\s\n]+and[\s\n]+security[\s\n]+regulations,[\s\n]+to[\s\n]+deter[\s\n]+criminal[\s\n]+activity,[\s\n]+and[\s\n]+for[\s\n]+other[\s\n]+similar[\s\n]+purposes.[\s\n]+Any[\s\n]+user[\s\n]+of[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+should[\s\n]+be[\s\n]+aware[\s\n]+that[\s\n]+any[\s\n]+information[\s\n]+placed[\s\n]+in[\s\n]+the[\s\n]+system[\s\n]+is[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+and[\s\n]+is[\s\n]+not[\s\n]+subject[\s\n]+to[\s\n]+any[\s\n]+expectation[\s\n]+of[\s\n]+privacy.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+reveals[\s\n]+possible[\s\n]+evidence[\s\n]+of[\s\n]+violation[\s\n]+of[\s\n]+criminal[\s\n]+statutes,[\s\n]+this[\s\n]+evidence[\s\n]+and[\s\n]+any[\s\n]+other[\s\n]+related[\s\n]+information,[\s\n]+including[\s\n]+identification[\s\n]+information[\s\n]+about[\s\n]+the[\s\n]+user,[\s\n]+may[\s\n]+be[\s\n]+provided[\s\n]+to[\s\n]+law[\s\n]+enforcement[\s\n]+officials.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+reveals[\s\n]+violations[\s\n]+of[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+unauthorized[\s\n]+use,[\s\n]+employees[\s\n]+who[\s\n]+violate[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+make[\s\n]+unauthorized[\s\n]+use[\s\n]+of[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+appropriate[\s\n]+disciplinary[\s\n]+action.[\s\n]+Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times.</ns10:value>
        </ns10:Value>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_banner_etc_issue" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Modify the System Login Banner</ns10:title>
          <ns10:description xml:lang="en-US">
To configure the system login banner edit <html:code>/etc/issue</html:code>. Replace 
the default text with a message compliant with the local site policy 
or a legal disclaimer.

The DoD required text is either:
<html:br /><html:br />
<html:code>You are accessing a U.S. Government (USG) Information System (IS) that is
provided for USG-authorized use only. By using this IS (which includes any
device attached to this IS), you consent to the following conditions: 
<html:br />-The USG routinely intercepts and monitors communications on this IS for purposes
including, but not limited to, penetration testing, COMSEC monitoring, network
operations and defense, personnel misconduct (PM), law enforcement (LE), and
counterintelligence (CI) investigations. 
<html:br />-At any time, the USG may inspect and seize data stored on this IS. 
<html:br />-Communications using, or data stored on, this IS are not private, are subject 
to routine monitoring, interception, and search, and may be disclosed or used 
for any USG-authorized purpose. 
<html:br />-This IS includes security measures (e.g., authentication and access controls) 
to protect USG interests -- not for your personal benefit or privacy. 
<html:br />-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative
searching or monitoring of the content of privileged communications, or work
product, related to personal representation or services by attorneys,
psychotherapists, or clergy, and their assistants. Such communications and work
product are private and confidential. See User Agreement for details.</html:code>
<html:br /><html:br />
OR:
<html:br /><html:br />
<html:code>I've read &amp; consent to terms in IS user agreem't.</html:code>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(1)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(3)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">48</ns10:reference>
          <ns10:reference href="">SRG-OS-000023-GPOS-00006</ns10:reference>
          <ns10:reference href="">SRG-OS-000024-GPOS-00007</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010040</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Display of a standardized and approved use notification before granting access to the operating system
ensures privacy and security notification verbiage used is consistent with applicable federal laws,
Executive Orders, directives, policies, regulations, standards, and guidance. 

System use notifications are required only for access via login interfaces with human users and
are not required when such human interfaces do not exist.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="banner_etc_issue" system="urn:xccdf:fix:script:sh">
login_banner_text="<ns10:sub idref="xccdf_org.ssgproject.content_value_login_banner_text" use="legacy" />"

# There was a regular-expression matching various banners, needs to be expanded
expanded=$(echo "$login_banner_text" | sed 's/\[\\s\\n\][+*]/ /g;s/\\//g;s/[^-]- /\n\n-/g')
formatted=$(echo "$expanded" | fold -sw 80)

cat &lt;&lt;EOF &gt;/etc/issue
$formatted
EOF

printf "\n" &gt;&gt; /etc/issue
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-login_banner_text:var:1" value-id="xccdf_org.ssgproject.content_value_login_banner_text" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-banner_etc_issue:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-banner_etc_issue_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_gui_login_banner">
          <ns10:title xml:lang="en-US">Implement a GUI Warning Banner</ns10:title>
          <ns10:description xml:lang="en-US">In the default graphical environment, users logging
directly into the system are greeted with a login screen provided
by the GNOME3 Display Manager (GDM). The warning banner should be
displayed in this graphical environment for these users.
The following sections describe how to configure the GDM login
banner.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Enable GNOME3 Login Warning Banner</ns10:title>
            <ns10:description xml:lang="en-US">
To enable displaying a login warning banner in the GNOME
Display Manager's login screen, the <html:code>banner-message-enable</html:code> setting must be 
set under an appropriate configuration file(s) in the <html:code>/etc/dconf/db/gdm.d</html:code> directory 
and locked in <html:code>/etc/dconf/db/gdm.d/locks</html:code> directory to prevent user modification. 
After the settings have been set, run <html:code>dconf update</html:code>.
To display a banner, this setting must be enabled, and the user must be prevented
from making changes. The banner text must also be set.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(1)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(2)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(3)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">48</ns10:reference>
            <ns10:reference href="">OS-SRG-000023-GPOS-00006</ns10:reference>
            <ns10:reference href="">SRG-OS-000024-GPOS-00007</ns10:reference>
            <ns10:reference href="">SRG-OS-000228-GPOS-00088</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010031</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Display of a standardized and approved use notification before granting access to the operating system
ensures privacy and security notification verbiage used is consistent with applicable federal laws,
Executive Orders, directives, policies, regulations, standards, and guidance.

For U.S. Government systems, system use notifications are required only for access via login interfaces
with human users and are not required when such human interfaces do not exist.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_banner_enabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_banner_enabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dconf_gnome_login_banner_text" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set the GNOME3 Login Warning Banner Text</ns10:title>
            <ns10:description xml:lang="en-US">
To set the text shown by the GNOME3 Display Manager
in the login screen, the <html:code>banner-message-text</html:code> setting must be set under an
appropriate configuration file(s) in the <html:code>/etc/dconf/db/gdm.d</html:code> directory and locked 
in <html:code>/etc/dconf/db/gdm.d/locks</html:code> directory to prevent user modification. 
After the settings have been set, run <html:code>dconf update</html:code>.
When entering a warning banner that spans several lines, remember
to begin and end the string with <html:code>'</html:code> and use <html:code>\n</html:code> for new lines.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">48</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">50</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1384</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1385</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1386</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1387</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1388</ns10:reference>
            <ns10:reference href="">23</ns10:reference>
            <ns10:rationale xml:lang="en-US">
An appropriate warning message reinforces policy awareness during the logon
process and facilitates possible legal action against attackers.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-login_banner_text:var:1" value-id="xccdf_org.ssgproject.content_value_login_banner_text" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dconf_gnome_login_banner_text:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-dconf_gnome_login_banner_text_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_network">
      <ns10:title xml:lang="en-US">Network Configuration and Firewalls</ns10:title>
      <ns10:description xml:lang="en-US">Most machines must be connected to a network of some
sort, and this brings with it the substantial risk of network
attack. This section discusses the security impact of decisions
about networking which must be made when configuring a system.
<html:br /><html:br />
This section also discusses firewalls, network access
controls, and other network security frameworks, which allow
system-level rules to be written that can limit an attackers' ability
to connect to your system. These rules can specify that network
traffic should be allowed or denied from certain IP addresses,
hosts, and networks. The rules can also specify which of the
system's network services are available to particular hosts or
networks.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network_disable_unused_interfaces">
        <ns10:title xml:lang="en-US">Disable Unused Interfaces</ns10:title>
        <ns10:description xml:lang="en-US">Network interfaces expand the attack surface of the 
system.  Unused interfaces are not monitored or controlled, and 
should be disabled.
<html:br /><html:br />
If the system does not require network communications but still
needs to use the loopback interface, remove all files of the form
<html:code>ifcfg-<html:i>interface</html:i></html:code> except for <html:code>ifcfg-lo</html:code> from
<html:code>/etc/sysconfig/network-scripts</html:code>:
<html:pre>$ sudo rm /etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:pre>
If the system is a standalone machine with no need for network access or even
communication over the loopback device, then disable this service.

        The <html:code>network</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable network.service</html:pre>
</ns10:description>
      </ns10:Group>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_disable_ddns_interfaces" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Disable Client Dynamic DNS Updates</ns10:title>
        <ns10:description xml:lang="en-US">
Dynamic DNS allows clients to dynamically update their own DNS records.
The updates are transmitted by unencrypted means which can reveal information
to a potential malicious user. If the system does not require Dynamic DNS,
remove all <html:code>DHCP_HOSTNAME</html:code> references from the
<html:code>/etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:code> scripts. If
<html:code>dhclient</html:code> is used, remove all <html:code>send host-name <html:i>hostname</html:i></html:code>
references from the <html:code>/etc/dhclient.conf</html:code> configuration file and/or any
reference from the <html:code>/etc/dhcp</html:code> directory.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
        <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040840</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Dynamic DNS updates transmit unencrypted information about a system
including its name and address and should not be used unless needed.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_disable_ddns_interfaces:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-network_disable_ddns_interfaces_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_disable_zeroconf" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Zeroconf Networking</ns10:title>
        <ns10:description xml:lang="en-US">Zeroconf networking allows the system to assign itself an IP
address and engage in IP communication without a statically-assigned address or
even a DHCP server. Automatic address assignment via Zeroconf (or DHCP) is not
recommended. To disable Zeroconf automatic route assignment in the 169.254.0.0
subnet, add or correct the following line in <html:code>/etc/sysconfig/network</html:code>:
<html:pre>NOZEROCONF=yes</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">Zeroconf addresses are in the network 169.254.0.0. The networking
scripts add entries to the system's routing table for these addresses. Zeroconf
address assignment commonly occurs when the system is configured to use DHCP
but fails to receive an address assignment from the DHCP server.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="network_disable_zeroconf" system="urn:xccdf:fix:script:sh">echo "NOZEROCONF=yes" &gt;&gt; /etc/sysconfig/network
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_disable_zeroconf:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_sniffer_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Ensure System is Not Acting as a Network Sniffer</ns10:title>
        <ns10:description xml:lang="en-US">The system should not be acting as a network sniffer, which can
capture all traffic on the network to which it is connected. Run the following
to determine if any interface is running in promiscuous mode:
<html:pre>$ ip link | grep PROMISC</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MA-3</ns10:reference>
        <ns10:rationale xml:lang="en-US">If any results are returned, then a sniffing process (such as tcpdump
or Wireshark) is likely to be using the interface and this should be
investigated.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_sniffer_disabled:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network-kernel">
        <ns10:title xml:lang="en-US">Kernel Parameters Which Affect Networking</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>sysctl</html:code> utility is used to set
parameters which affect the operation of the Linux kernel. Kernel parameters
which affect networking and have security implications are described here.
</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_network_host_parameters">
          <ns10:title xml:lang="en-US">Network Parameters for Hosts Only</ns10:title>
          <ns10:description xml:lang="en-US">If the system is not going to be used as a router, then setting certain
kernel parameters ensure that the host will not perform routing
of network traffic.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Kernel Parameter for Sending ICMP Redirects by Default</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.default.send_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.default.send_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.default.send_redirects = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.1.2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">ICMP redirect messages are used by routers to inform hosts that a more
direct route exists for a particular destination. These messages contain information
from the system's route table possibly revealing portions of the network topology.
<html:br />
The ability to send ICMP redirects is only appropriate for systems acting as routers.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_default_send_redirects" system="urn:xccdf:fix:script:sh">#
# Set runtime for net.ipv4.conf.default.send_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.send_redirects=0

#
# If net.ipv4.conf.default.send_redirects present in /etc/sysctl.conf, change value to "0"
#    else, add "net.ipv4.conf.default.send_redirects = 0" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.default.send_redirects /etc/sysctl.conf ; then
    sed -i 's/^net.ipv4.conf.default.send_redirects.*/net.ipv4.conf.default.send_redirects = 0/g' /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.default.send_redirects to 0 per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.default.send_redirects = 0" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_default_send_redirects:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_default_send_redirects_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Kernel Parameter for Sending ICMP Redirects for All Interfaces</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.all.send_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.all.send_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.all.send_redirects = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5(1)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.1.2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">ICMP redirect messages are used by routers to inform hosts that a more
direct route exists for a particular destination. These messages contain information
from the system's route table possibly revealing portions of the network topology.
<html:br />
The ability to send ICMP redirects is only appropriate for systems acting as routers.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_all_send_redirects" system="urn:xccdf:fix:script:sh">#
# Set runtime for net.ipv4.conf.all.send_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.send_redirects=0

#
# If net.ipv4.conf.all.send_redirects present in /etc/sysctl.conf, change value to "0"
#    else, add "net.ipv4.conf.all.send_redirects = 0" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.all.send_redirects /etc/sysctl.conf ; then
    sed -i 's/^net.ipv4.conf.all.send_redirects.*/net.ipv4.conf.all.send_redirects = 0/g' /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.all.send_redirects to 0 per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.all.send_redirects = 0" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_all_send_redirects:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_all_send_redirects_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Kernel Parameter for IP Forwarding</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.ip_forward</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.ip_forward=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.ip_forward = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.1.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">IP forwarding permits the kernel to forward packets from one network
interface to another. The ability to forward packets between two networks is
only appropriate for systems acting as routers.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_ip_forward" system="urn:xccdf:fix:script:sh">#
# Set runtime for net.ipv4.ip_forward
#
/sbin/sysctl -q -n -w net.ipv4.ip_forward=0

#
# If net.ipv4.ip_forward present in /etc/sysctl.conf, change value to "0"
#    else, add "net.ipv4.ip_forward = 0" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.ip_forward /etc/sysctl.conf ; then
    sed -i 's/^net.ipv4.ip_forward.*/net.ipv4.ip_forward = 0/g' /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.ip_forward to 0 per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.ip_forward = 0" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_ip_forward:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_ip_forward_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_network_host_and_router_parameters">
          <ns10:title xml:lang="en-US">Network Related Kernel Runtime Parameters for Hosts and Routers</ns10:title>
          <ns10:description xml:lang="en-US">Certain kernel parameters should be set for systems which are
acting as either hosts or routers to improve the system's ability defend
against certain types of IPv4 protocol attacks.</ns10:description>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_source_route_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.all.accept_source_route</ns10:title>
            <ns10:description xml:lang="en-US">Trackers could be using source-routed packets to
generate traffic that seems to be intra-net, but actually was
created outside and has been redirected.</ns10:description>
            <ns10:value>0</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.all.accept_redirects</ns10:title>
            <ns10:description xml:lang="en-US">Disable ICMP Redirect Acceptance</ns10:description>
            <ns10:value>0</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_secure_redirects_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.all.secure_redirects</ns10:title>
            <ns10:description xml:lang="en-US">Enable to prevent hijacking of routing path by only
allowing redirects from gateways known in routing
table.</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_log_martians_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.default.log_martians</ns10:title>
            <ns10:description xml:lang="en-US">Disable so you don't Log Spoofed Packets, Source
Routed Packets, Redirect Packets</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_log_martians_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.all.log_martians</ns10:title>
            <ns10:description xml:lang="en-US">Disable so you don't Log Spoofed Packets, Source
Routed Packets, Redirect Packets</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.default.accept_source_route</ns10:title>
            <ns10:description xml:lang="en-US">Disable IP source routing?</ns10:description>
            <ns10:value>0</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.default.accept_redirects</ns10:title>
            <ns10:description xml:lang="en-US">Disable ICMP Redirect Acceptance?</ns10:description>
            <ns10:value>0</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_secure_redirects_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.default.secure_redirects</ns10:title>
            <ns10:description xml:lang="en-US">Log packets with impossible addresses to kernel
log?</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.icmp_echo_ignore_broadcasts</ns10:title>
            <ns10:description xml:lang="en-US">Ignore all ICMP ECHO and TIMESTAMP requests sent to it
via broadcast/multicast</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.icmp_ignore_bogus_error_responses</ns10:title>
            <ns10:description xml:lang="en-US">Enable to prevent unnecessary logging</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.tcp_syncookies</ns10:title>
            <ns10:description xml:lang="en-US">Enable to turn on TCP SYN Cookie
Protection</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_rp_filter_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.all.rp_filter</ns10:title>
            <ns10:description xml:lang="en-US">Enable to enforce sanity checking, also called ingress
filtering or egress filtering. The point is to drop a packet if the
source and destination IP addresses in the IP header do not make
sense when considered in light of the physical interface on which
it arrived.</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_rp_filter_value" operator="equals" type="number">
            <ns10:title xml:lang="en-US">net.ipv4.conf.default.rp_filter</ns10:title>
            <ns10:description xml:lang="en-US">Enables source route verification</ns10:description>
            <ns10:value>1</ns10:value>
            <ns10:value selector="enabled">1</ns10:value>
            <ns10:value selector="disabled">0</ns10:value>
          </ns10:Value>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting Source-Routed Packets for All Interfaces</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.all.accept_source_route</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.all.accept_source_route=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.all.accept_source_route = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040350</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Source-routed packets allow the source of the packet to suggest routers
forward the packet along a different path than configured on the router, which can
be used to bypass network security measures. This requirement applies only to the
forwarding of source-routerd traffic, such as when IPv4 forwarding is enabled and 
the system is functioning as a router.

Accepting source-routed packets in the IPv4 protocol has few legitimate
uses. It should be disabled unless it is absolutely required.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_all_accept_source_route" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_all_accept_source_route_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_source_route_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.all.accept_source_route
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.accept_source_route=$sysctl_net_ipv4_conf_all_accept_source_route_value

#
# If net.ipv4.conf.all.accept_source_route present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.all.accept_source_route = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.all.accept_source_route /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.all.accept_source_route.*/net.ipv4.conf.all.accept_source_route = $sysctl_net_ipv4_conf_all_accept_source_route_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.all.accept_source_route to $sysctl_net_ipv4_conf_all_accept_source_route_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.all.accept_source_route = $sysctl_net_ipv4_conf_all_accept_source_route_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_source_route_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_all_accept_source_route_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting ICMP Redirects for All Interfaces</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.all.accept_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.all.accept_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.all.accept_redirects = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1503</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">ICMP redirect messages are used by routers to inform hosts that a more direct
route exists for a particular destination. These messages modify the host's route table 
and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle
attack.
<html:br />
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless 
absolutely required.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_all_accept_redirects" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_all_accept_redirects_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.all.accept_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.accept_redirects=$sysctl_net_ipv4_conf_all_accept_redirects_value

#
# If net.ipv4.conf.all.accept_redirects present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.all.accept_redirects = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.all.accept_redirects /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.all.accept_redirects.*/net.ipv4.conf.all.accept_redirects = $sysctl_net_ipv4_conf_all_accept_redirects_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.all.accept_redirects to $sysctl_net_ipv4_conf_all_accept_redirects_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.all.accept_redirects = $sysctl_net_ipv4_conf_all_accept_redirects_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_accept_redirects_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_all_accept_redirects_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_secure_redirects" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting Secure Redirects for All Interfaces</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.all.secure_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.all.secure_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.all.secure_redirects = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1503</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.3</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Accepting "secure" ICMP redirects (from those gateways listed as
default gateways) has few legitimate uses. It should be disabled unless it is
absolutely required.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_all_secure_redirects" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_all_secure_redirects_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_secure_redirects_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.all.secure_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.secure_redirects=$sysctl_net_ipv4_conf_all_secure_redirects_value

#
# If net.ipv4.conf.all.secure_redirects present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.all.secure_redirects = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.all.secure_redirects /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.all.secure_redirects.*/net.ipv4.conf.all.secure_redirects = $sysctl_net_ipv4_conf_all_secure_redirects_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.all.secure_redirects to $sysctl_net_ipv4_conf_all_secure_redirects_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.all.secure_redirects = $sysctl_net_ipv4_conf_all_secure_redirects_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_secure_redirects_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_all_secure_redirects_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_log_martians" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Log Martian Packets</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.all.log_martians</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.all.log_martians=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.all.log_martians = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5(3)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.4</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">The presence of "martian" packets (which have impossible addresses)
as well as spoofed packets, source-routed packets, and redirects could be a
sign of nefarious network activity. Logging these packets enables this activity
to be detected.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_all_log_martians" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_all_log_martians_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_log_martians_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.all.log_martians
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.log_martians=$sysctl_net_ipv4_conf_all_log_martians_value

#
# If net.ipv4.conf.all.log_martians present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.all.log_martians = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.all.log_martians /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.all.log_martians.*/net.ipv4.conf.all.log_martians = $sysctl_net_ipv4_conf_all_log_martians_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.all.log_martians to $sysctl_net_ipv4_conf_all_log_martians_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.all.log_martians = $sysctl_net_ipv4_conf_all_log_martians_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_log_martians_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_all_log_martians:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_all_log_martians_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_log_martians" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Log Martian Packets By Default</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.default.log_martians</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.default.log_martians=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.default.log_martians = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5(3)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.4</ns10:reference>
            <ns10:rationale xml:lang="en-US">The presence of "martian" packets (which have impossible addresses)
as well as spoofed packets, source-routed packets, and redirects could be a
sign of nefarious network activity. Logging these packets enables this activity
to be detected.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_default_log_martians" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_default_log_martians_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_log_martians_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.default.log_martians
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.log_martians=$sysctl_net_ipv4_conf_default_log_martians_value

#
# If net.ipv4.conf.default.log_martians present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.default.log_martians = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.default.log_martians /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.default.log_martians.*/net.ipv4.conf.default.log_martians = $sysctl_net_ipv4_conf_default_log_martians_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.default.log_martians to $sysctl_net_ipv4_conf_default_log_martians_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.default.log_martians = $sysctl_net_ipv4_conf_default_log_martians_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_log_martians_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_default_log_martians:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_default_log_martians_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting Source-Routed Packets By Default</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.default.accept_source_route</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.default.accept_source_route=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.default.accept_source_route = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040350</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Source-routed packates allow the source of the packet to suggest routers
forward the packet along a different path than configured on the router, which can 
be used to bypass network security measures.
<html:br />
Accepting source-routed packets in the IPv4 protocol has few legitimate
uses. It should be disabled unless it is absolutely required, such as when
IPv4 forwarding is enabled and the system is legitimately functioning as
a router.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_default_accept_source_route" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_default_accept_source_route_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.default.accept_source_route
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.accept_source_route=$sysctl_net_ipv4_conf_default_accept_source_route_value

#
# If net.ipv4.conf.default.accept_source_route present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.default.accept_source_route = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.default.accept_source_route /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.default.accept_source_route.*/net.ipv4.conf.default.accept_source_route = $sysctl_net_ipv4_conf_default_accept_source_route_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.default.accept_source_route to $sysctl_net_ipv4_conf_default_accept_source_route_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.default.accept_source_route = $sysctl_net_ipv4_conf_default_accept_source_route_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_source_route_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_default_accept_source_route_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting ICMP Redirects By Default</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.default.accept_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.default.accept_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.default.accept_redirects = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">ICMP redirect messages are used by routers to inform hosts that a more direct
route exists for a particular destination. These messages modify the host's route table
and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle
attack.
<html:br />
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless 
absolutely required.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_default_accept_redirects" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_default_accept_redirects_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.default.accept_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.accept_redirects=$sysctl_net_ipv4_conf_default_accept_redirects_value

#
# If net.ipv4.conf.default.accept_redirects present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.default.accept_redirects = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.default.accept_redirects /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.default.accept_redirects.*/net.ipv4.conf.default.accept_redirects = $sysctl_net_ipv4_conf_default_accept_redirects_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.default.accept_redirects to $sysctl_net_ipv4_conf_default_accept_redirects_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.default.accept_redirects = $sysctl_net_ipv4_conf_default_accept_redirects_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_accept_redirects_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_default_accept_redirects_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_secure_redirects" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting Secure Redirects By Default</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.default.secure_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.default.secure_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.default.secure_redirects = 0</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.3</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Accepting "secure" ICMP redirects (from those gateways listed as
default gateways) has few legitimate uses. It should be disabled unless it is
absolutely required.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_default_secure_redirects" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_default_secure_redirects_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_secure_redirects_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.default.secure_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.secure_redirects=$sysctl_net_ipv4_conf_default_secure_redirects_value

#
# If net.ipv4.conf.default.secure_redirects present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.default.secure_redirects = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.default.secure_redirects /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.default.secure_redirects.*/net.ipv4.conf.default.secure_redirects = $sysctl_net_ipv4_conf_default_secure_redirects_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.default.secure_redirects to $sysctl_net_ipv4_conf_default_secure_redirects_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.default.secure_redirects = $sysctl_net_ipv4_conf_default_secure_redirects_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_secure_redirects_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_default_secure_redirects_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Ignore ICMP Broadcast Echo Requests</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.icmp_echo_ignore_broadcasts</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.icmp_echo_ignore_broadcasts = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040380</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.5</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Responding to broadcast (ICMP) echoes facilitates network mapping
and provides a vector for amplification attacks.
<html:br />
Ignoring ICMP echo requests (pings) sent to broadcast or multicast
addresses makes the system slightly more difficult to enumerate on the network.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_icmp_echo_ignore_broadcasts" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" use="legacy" />"

#
# Set runtime for net.ipv4.icmp_echo_ignore_broadcasts
#
/sbin/sysctl -q -n -w net.ipv4.icmp_echo_ignore_broadcasts=$sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value

#
# If net.ipv4.icmp_echo_ignore_broadcasts present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.icmp_echo_ignore_broadcasts = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.icmp_echo_ignore_broadcasts /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.icmp_echo_ignore_broadcasts.*/net.ipv4.icmp_echo_ignore_broadcasts = $sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.icmp_echo_ignore_broadcasts to $sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.icmp_echo_ignore_broadcasts = $sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_ignore_bogus_error_responses" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Ignore Bogus ICMP Error Responses</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.icmp_ignore_bogus_error_responses</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.icmp_ignore_bogus_error_responses = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.6</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Ignoring bogus ICMP error responses reduces
log size, although some activity would not be logged.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_icmp_ignore_bogus_error_responses" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" use="legacy" />"

#
# Set runtime for net.ipv4.icmp_ignore_bogus_error_responses
#
/sbin/sysctl -q -n -w net.ipv4.icmp_ignore_bogus_error_responses=$sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value

#
# If net.ipv4.icmp_ignore_bogus_error_responses present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.icmp_ignore_bogus_error_responses = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.icmp_ignore_bogus_error_responses /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.icmp_ignore_bogus_error_responses.*/net.ipv4.icmp_ignore_bogus_error_responses = $sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.icmp_ignore_bogus_error_responses to $sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.icmp_ignore_bogus_error_responses = $sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Use TCP Syncookies</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.tcp_syncookies</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.tcp_syncookies=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.tcp_syncookies = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5(1)(2)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5(2)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5(3)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040430</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.8</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US"> A TCP SYN flood attack can cause a denial of service by filling a
system's TCP connection table with connections in the SYN_RCVD state.
Syncookies can be used to track a connection when a subsequent ACK is received,
verifying the initiator is attempting a valid connection and is not a flood
source. This feature is activated when a flood condition is detected, and
enables the system to continue servicing valid connection requests.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_tcp_syncookies" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_tcp_syncookies_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" use="legacy" />"

#
# Set runtime for net.ipv4.tcp_syncookies
#
/sbin/sysctl -q -n -w net.ipv4.tcp_syncookies=$sysctl_net_ipv4_tcp_syncookies_value

#
# If net.ipv4.tcp_syncookies present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.tcp_syncookies = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.tcp_syncookies /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.tcp_syncookies.*/net.ipv4.tcp_syncookies = $sysctl_net_ipv4_tcp_syncookies_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.tcp_syncookies to $sysctl_net_ipv4_tcp_syncookies_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.tcp_syncookies = $sysctl_net_ipv4_tcp_syncookies_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_tcp_syncookies_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_tcp_syncookies:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_tcp_syncookies_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Use Reverse Path Filtering for All Interfaces</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.all.rp_filter</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.all.rp_filter=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.all.rp_filter = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.7</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Enabling reverse path filtering drops packets with source addresses
that should not have been able to be received on the interface they were
received on. It should not be used on systems which are routers for
complicated networks, but is helpful for end hosts and routers serving small
networks.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_all_rp_filter" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_all_rp_filter_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_rp_filter_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.all.rp_filter
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.rp_filter=$sysctl_net_ipv4_conf_all_rp_filter_value

#
# If net.ipv4.conf.all.rp_filter present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.all.rp_filter = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.all.rp_filter /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.all.rp_filter.*/net.ipv4.conf.all.rp_filter = $sysctl_net_ipv4_conf_all_rp_filter_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.all.rp_filter to $sysctl_net_ipv4_conf_all_rp_filter_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.all.rp_filter = $sysctl_net_ipv4_conf_all_rp_filter_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_all_rp_filter_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_all_rp_filter_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_rp_filter" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure Kernel Parameter to Use Reverse Path Filtering by Default</ns10:title>
            <ns10:description xml:lang="en-US">
              
    To set the runtime status of the <html:code>net.ipv4.conf.default.rp_filter</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv4.conf.default.rp_filter=1</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv4.conf.default.rp_filter = 1</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-7</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.2.7</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Enabling reverse path filtering drops packets with source addresses
that should not have been able to be received on the interface they were
received on. It should not be used on systems which are routers for
complicated networks, but is helpful for end hosts and routers serving small
networks.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="sysctl_net_ipv4_conf_default_rp_filter" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv4_conf_default_rp_filter_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_rp_filter_value" use="legacy" />"

#
# Set runtime for net.ipv4.conf.default.rp_filter
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.rp_filter=$sysctl_net_ipv4_conf_default_rp_filter_value

#
# If net.ipv4.conf.default.rp_filter present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv4.conf.default.rp_filter = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv4.conf.default.rp_filter /etc/sysctl.conf ; then
    sed -i "s/^net.ipv4.conf.default.rp_filter.*/net.ipv4.conf.default.rp_filter = $sysctl_net_ipv4_conf_default_rp_filter_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv4.conf.default.rp_filter to $sysctl_net_ipv4_conf_default_rp_filter_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv4.conf.default.rp_filter = $sysctl_net_ipv4_conf_default_rp_filter_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-export export-name="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv4_conf_default_rp_filter_value" />
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv4_conf_default_rp_filter_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network-wireless">
        <ns10:title xml:lang="en-US">Wireless Networking</ns10:title>
        <ns10:description xml:lang="en-US">Wireless networking, such as 802.11
(WiFi) and Bluetooth, can present a security risk to sensitive or
classified systems and networks. Wireless networking hardware is
much more likely to be included in laptop or portable systems than
in desktops or servers. 
<html:br /><html:br />
Removal of hardware provides the greatest assurance that the wireless
capability remains disabled. Acquisition policies often include provisions to
prevent the purchase of equipment that will be used in sensitive spaces and
includes wireless capabilities. If it is impractical to remove the wireless
hardware, and policy permits the device to enter sensitive spaces as long
as wireless is disabled, efforts should instead focus on disabling wireless capability
via software.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_wireless_software">
          <ns10:title xml:lang="en-US">Disable Wireless Through Software Configuration</ns10:title>
          <ns10:description xml:lang="en-US">If it is impossible to remove the wireless hardware
from the device in question, disable as much of it as possible
through software. The following methods can disable software
support for wireless networking, but note that these methods do not
prevent malicious software or careless users from re-activating the
devices.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_wireless_disable_in_bios" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable WiFi or Bluetooth in BIOS</ns10:title>
            <ns10:description xml:lang="en-US">Some systems that include built-in wireless support offer the
ability to disable the device through the BIOS. This is system-specific;
consult your hardware manual or explore the BIOS setup during
boot.</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">85</ns10:reference>
            <ns10:rationale xml:lang="en-US">Disabling wireless support in the BIOS prevents easy
activation of the wireless interface, generally requiring administrators
to reboot the system first.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_wireless_disable_interfaces" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Deactivate Wireless Network Interfaces</ns10:title>
            <ns10:description xml:lang="en-US">Deactivating wireless network interfaces should prevent
normal usage of the wireless capability.
<html:br /><html:br />
First, identify the interfaces available with the command:
<html:pre>$ ifconfig -a</html:pre>
Additionally, the following command may be used to
determine whether wireless support is included for a
particular interface, though this may not always be a clear
indicator:
<html:pre>$ iwconfig</html:pre>
After identifying any wireless interfaces (which may have
names like <html:code>wlan0</html:code>, <html:code>ath0</html:code>, <html:code>wifi0</html:code>, <html:code>em1</html:code> or
<html:code>eth0</html:code>), deactivate the interface with the command:
<html:pre>$ sudo ifdown <html:i>interface</html:i></html:pre>
These changes will only last until the next reboot. To
disable the interface for future boots, remove the appropriate
interface file from <html:code>/etc/sysconfig/network-scripts</html:code>:
<html:pre>$ sudo rm /etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">85</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.3.1</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Wireless networking allows attackers within physical proximity to
launch network-based attacks against systems, including those against local LAN
protocols which were not designed with security in mind.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-wireless_disable_interfaces:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_bluetooth_disabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Bluetooth Service</ns10:title>
            <ns10:description xml:lang="en-US">
              
        The <html:code>bluetooth</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable bluetooth.service</html:pre>
              <html:pre>$ sudo service bluetooth stop</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">85</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Disabling the <html:code>bluetooth</html:code> service prevents the system from attempting
connections to Bluetooth devices, which entails some security risk.
Nevertheless, variation in this risk decision may be expected due to the
utility of Bluetooth connectivity and its limited range.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_bluetooth_disabled" system="urn:xccdf:fix:script:sh">grep -qi disable /etc/xinetd.d/bluetooth &amp;&amp; \
    sed -i 's/disable.*/disable    = yes/gI' /etc/xinetd.d/bluetooth
#
# Disable bluetooth.service for all systemd targets
#
systemctl disable bluetooth.service

#
# Stop bluetooth.service if currently running
#
systemctl stop bluetooth.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_bluetooth_disabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_bluetooth_disabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable Bluetooth Kernel Modules</ns10:title>
            <ns10:description xml:lang="en-US">The kernel's module loading system can be configured to prevent
loading of the Bluetooth module. Add the following to
the appropriate <html:code>/etc/modprobe.d</html:code> configuration file
to prevent the loading of the Bluetooth module:
<html:pre>install bluetooth /bin/true</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-18(3)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">85</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20141031 by JL</ns10:reference>
            <ns10:rationale xml:lang="en-US">If Bluetooth functionality must be disabled, preventing the kernel
from loading the kernel module provides an additional safeguard against its
activation.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="kernel_module_bluetooth_disabled" system="urn:xccdf:fix:script:sh">echo "install bluetooth /bin/true" &gt; /etc/modprobe.d/bluetooth.conf
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_bluetooth_disabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-kernel_module_bluetooth_disabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network-ipv6">
        <ns10:title xml:lang="en-US">IPv6</ns10:title>
        <ns10:description xml:lang="en-US">The system includes support for Internet Protocol
version 6. A major and often-mentioned improvement over IPv4 is its
enormous increase in the number of available addresses. Another
important feature is its support for automatic configuration of
many network settings.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_ipv6">
          <ns10:title xml:lang="en-US">Disable Support for IPv6 Unless Needed</ns10:title>
          <ns10:description xml:lang="en-US">
Despite configuration that suggests support for IPv6 has
been disabled, link-local IPv6 address auto-configuration occurs
even when only an IPv4 address is assigned. The only way to
effectively prevent execution of the IPv6 networking stack is to
instruct the system not to activate the IPv6 kernel module.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_kernel_ipv6_disable" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Disable IPv6 Networking Support Automatic Loading</ns10:title>
            <ns10:description xml:lang="en-US">To disable support for (<html:code>ipv6</html:code>) add the following line to
<html:code>/etc/sysctl.d/ipv6.conf</html:code> (or another file in
<html:code>/etc/sysctl.d</html:code>):
<html:pre>net.ipv6.conf.all.disable_ipv6 = 1</html:pre>
This disables IPv6 on all network interfaces as other services and system
functionality require the IPv6 stack loaded to work.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.4.2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Any unnecessary network stacks - including IPv6 - should be disabled, to reduce
the vulnerability to exploitation.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_kernel_ipv6_disable_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_ipv6_disable_interfaces" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Interface Usage of IPv6</ns10:title>
            <ns10:description xml:lang="en-US">To disable interface usage of IPv6, add or correct the following lines in <html:code>/etc/sysconfig/network</html:code>:
<html:pre>NETWORKING_IPV6=no
IPV6INIT=no</html:pre>
</ns10:description>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_ipv6_disable_rpc" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Support for RPC IPv6</ns10:title>
            <ns10:description xml:lang="en-US">RPC services for NFSv4 try to load transport modules for
<html:code>udp6</html:code> and <html:code>tcp6</html:code> by default, even if IPv6 has been disabled in
<html:code>/etc/modprobe.d</html:code>. To prevent RPC services such as <html:code>rpc.mountd</html:code>
from attempting to start IPv6 network listeners, remove or comment out the
following two lines in <html:code>/etc/netconfig</html:code>:
<html:pre>udp6       tpi_clts      v     inet6    udp     -       -
tcp6       tpi_cots_ord  v     inet6    tcp     -       -</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_ipv6_disable_rpc:def:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_configuring_ipv6">
          <ns10:title xml:lang="en-US">Configure IPv6 Settings if Necessary</ns10:title>
          <ns10:description xml:lang="en-US">A major feature of IPv6 is the extent to which systems
implementing it can automatically configure their networking
devices using information from the network. From a security
perspective, manually configuring important configuration
information is preferable to accepting it from the network
in an unauthenticated fashion.</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_ipv6_autoconfig">
            <ns10:title xml:lang="en-US">Disable Automatic Configuration</ns10:title>
            <ns10:description xml:lang="en-US">Disable the system's acceptance of router
advertisements and redirects by adding or correcting the following
line in <html:code>/etc/sysconfig/network</html:code> (note that this does not disable
sending router solicitations):
<html:pre>IPV6_AUTOCONF=no</html:pre>
</ns10:description>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysconfig_network_IPV6_AUTOCONF_value" operator="equals" type="string">
              <ns10:title xml:lang="en-US">IPV6_AUTOCONF</ns10:title>
              <ns10:description xml:lang="en-US">Toggle global IPv6 auto-configuration (only, if global
forwarding is disabled)</ns10:description>
              <ns10:value>no</ns10:value>
              <ns10:value selector="enabled">yes</ns10:value>
              <ns10:value selector="disabled">no</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_source_route_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.all.accept_source_route</ns10:title>
              <ns10:description xml:lang="en-US">Trackers could be using source-routed packets to
generate traffic that seems to be intra-net, but actually was
created outside and has been redirected.</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_ra_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.default.accept_ra</ns10:title>
              <ns10:description xml:lang="en-US">Accept default router advertisements by default?</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_ra_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.all.accept_ra</ns10:title>
              <ns10:description xml:lang="en-US">Accept all router advertisements?</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_redirects_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.default.accept_redirects</ns10:title>
              <ns10:description xml:lang="en-US">Toggle ICMP Redirect Acceptance By Default</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_redirects_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.all.accept_redirects</ns10:title>
              <ns10:description xml:lang="en-US">Toggle ICMP Redirect Acceptance</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_source_route_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.default.accept_source_route</ns10:title>
              <ns10:description xml:lang="en-US">Trackers could be using source-routed packets to
generate traffic that seems to be intra-net, but actually was
created outside and has been redirected.</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Value id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_forwarding_value" operator="equals" type="number">
              <ns10:title xml:lang="en-US">net.ipv6.conf.all.forwarding</ns10:title>
              <ns10:description xml:lang="en-US">Toggle IPv6 Forwarding</ns10:description>
              <ns10:value>0</ns10:value>
              <ns10:value selector="enabled">1</ns10:value>
              <ns10:value selector="disabled">0</ns10:value>
            </ns10:Value>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_source_route" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting Source-Routed Packets for All Interfaces</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.all.accept_source_route</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.all.accept_source_route=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.all.accept_source_route = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
              <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040860</ns10:reference>
              <ns10:rationale xml:lang="en-US">Source-routed packets allow the source of the packet to suggest routers
forward the packet along a different path than configured on the router, which can
be used to bypass network security measures. This requirement applies only to the
forwarding of source-routerd traffic, such as when IPv6 forwarding is enabled and
the system is functioning as a router.

Accepting source-routed packets in the IPv6 protocol has few legitimate
uses. It should be disabled unless it is absolutely required.</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_source_route_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_all_accept_source_route_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_ra" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Configure Accepting IPv6 Router Advertisements</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.all.accept_ra</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.all.accept_ra=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.all.accept_ra = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.4.1.1</ns10:reference>
              <ns10:rationale xml:lang="en-US">
An illicit router advertisement message could result in a man-in-the-middle attack.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="sysctl_net_ipv6_conf_all_accept_ra" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv6_conf_all_accept_ra_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_ra_value" use="legacy" />"

#
# Set runtime for net.ipv6.conf.all.accept_ra
#
/sbin/sysctl -q -n -w net.ipv6.conf.all.accept_ra=$sysctl_net_ipv6_conf_all_accept_ra_value

#
# If net.ipv6.conf.all.accept_ra present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv6.conf.all.accept_ra = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv6.conf.all.accept_ra /etc/sysctl.conf ; then
    sed -i "s/^net.ipv6.conf.all.accept_ra.*/net.ipv6.conf.all.accept_ra = $sysctl_net_ipv6_conf_all_accept_ra_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv6.conf.all.accept_ra to $sysctl_net_ipv6_conf_all_accept_ra_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv6.conf.all.accept_ra = $sysctl_net_ipv6_conf_all_accept_ra_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_ra_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_all_accept_ra_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Configure Accepting IPv6 Router Advertisements</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.default.accept_ra</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.default.accept_ra=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.default.accept_ra = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.4.1.1</ns10:reference>
              <ns10:rationale xml:lang="en-US">
An illicit router advertisement message could result in a man-in-the-middle attack.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="sysctl_net_ipv6_conf_default_accept_ra" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv6_conf_default_accept_ra_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_ra_value" use="legacy" />"

#
# Set runtime for net.ipv6.conf.default.accept_ra
#
/sbin/sysctl -q -n -w net.ipv6.conf.default.accept_ra=$sysctl_net_ipv6_conf_default_accept_ra_value

#
# If net.ipv6.conf.default.accept_ra present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv6.conf.default.accept_ra = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv6.conf.default.accept_ra /etc/sysctl.conf ; then
    sed -i "s/^net.ipv6.conf.default.accept_ra.*/net.ipv6.conf.default.accept_ra = $sysctl_net_ipv6_conf_default_accept_ra_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv6.conf.default.accept_ra to $sysctl_net_ipv6_conf_default_accept_ra_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv6.conf.default.accept_ra = $sysctl_net_ipv6_conf_default_accept_ra_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_ra_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_default_accept_ra_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_redirects" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Configure Accepting IPv6 Redirects By Default</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.all.accept_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.all.accept_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.all.accept_redirects = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.4.1.2</ns10:reference>
              <ns10:rationale xml:lang="en-US">
An illicit ICMP redirect message could result in a man-in-the-middle attack.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="sysctl_net_ipv6_conf_all_accept_redirects" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv6_conf_all_accept_redirects_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_redirects_value" use="legacy" />"

#
# Set runtime for net.ipv6.conf.all.accept_redirects
#
/sbin/sysctl -q -n -w net.ipv6.conf.all.accept_redirects=$sysctl_net_ipv6_conf_all_accept_redirects_value

#
# If net.ipv6.conf.all.accept_redirects present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv6.conf.all.accept_redirects = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv6.conf.all.accept_redirects /etc/sysctl.conf ; then
    sed -i "s/^net.ipv6.conf.all.accept_redirects.*/net.ipv6.conf.all.accept_redirects = $sysctl_net_ipv6_conf_all_accept_redirects_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv6.conf.all.accept_redirects to $sysctl_net_ipv6_conf_all_accept_redirects_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv6.conf.all.accept_redirects = $sysctl_net_ipv6_conf_all_accept_redirects_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_accept_redirects_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_all_accept_redirects_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Configure Accepting IPv6 Redirects By Default</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.default.accept_redirects</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.default.accept_redirects=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.default.accept_redirects = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1551</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.4.1.2</ns10:reference>
              <ns10:rationale xml:lang="en-US">
An illicit ICMP redirect message could result in a man-in-the-middle attack.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:fix id="sysctl_net_ipv6_conf_default_accept_redirects" system="urn:xccdf:fix:script:sh">
sysctl_net_ipv6_conf_default_accept_redirects_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_redirects_value" use="legacy" />"

#
# Set runtime for net.ipv6.conf.default.accept_redirects
#
/sbin/sysctl -q -n -w net.ipv6.conf.default.accept_redirects=$sysctl_net_ipv6_conf_default_accept_redirects_value

#
# If net.ipv6.conf.default.accept_redirects present in /etc/sysctl.conf, change value to appropriate value
#    else, add "net.ipv6.conf.default.accept_redirects = value" to /etc/sysctl.conf
#
if grep --silent ^net.ipv6.conf.default.accept_redirects /etc/sysctl.conf ; then
    sed -i "s/^net.ipv6.conf.default.accept_redirects.*/net.ipv6.conf.default.accept_redirects = $sysctl_net_ipv6_conf_default_accept_redirects_value/g" /etc/sysctl.conf
else
    echo -e "\n# Set net.ipv6.conf.default.accept_redirects to $sysctl_net_ipv6_conf_default_accept_redirects_value per security requirements" &gt;&gt; /etc/sysctl.conf
    echo "net.ipv6.conf.default.accept_redirects = $sysctl_net_ipv6_conf_default_accept_redirects_value" &gt;&gt; /etc/sysctl.conf
fi
</ns10:fix>
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_redirects_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_default_accept_redirects_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_source_route" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Configure Kernel Parameter for Accepting Source-Routed Packets for Interfaces By Default</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.default.accept_source_route</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.default.accept_source_route=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.default.accept_source_route = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
              <ns10:rationale xml:lang="en-US">Source-routed packets allow the source of the packet to suggest routers
forward the packet along a different path than configured on the router, which can
be used to bypass network security measures. This requirement applies only to the
forwarding of source-routerd traffic, such as when IPv6 forwarding is enabled and
the system is functioning as a router.

Accepting source-routed packets in the IPv6 protocol has few legitimate
uses. It should be disabled unless it is absolutely required.</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_default_accept_source_route_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_default_accept_source_route_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_forwarding" selected="false" severity="medium">
              <ns10:title xml:lang="en-US">Disable Kernel Parameter for IPv6 Forwarding</ns10:title>
              <ns10:description xml:lang="en-US">
                
    To set the runtime status of the <html:code>net.ipv6.conf.all.forwarding</html:code> kernel parameter,
    run the following command:
    <html:pre xml:space="preserve">$ sudo sysctl -w net.ipv6.conf.all.forwarding=0</html:pre>
    If this is not the system's default value, add the following line to <html:code>/etc/sysctl.conf</html:code>:
    <html:pre xml:space="preserve">net.ipv6.conf.all.forwarding = 0</html:pre>
              </ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-5</ns10:reference>
              <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
              <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.1.1</ns10:reference>
              <ns10:rationale xml:lang="en-US">IP forwarding permits the kernel to forward packets from one network
interface to another. The ability to forward packets between two networks is
only appropriate for systems acting as routers.</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-export export-name="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" value-id="xccdf_org.ssgproject.content_value_sysctl_net_ipv6_conf_all_forwarding_value" />
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysctl_net_ipv6_conf_all_forwarding:def:1" />
              </ns10:check>
              <ns10:check system="http://scap.nist.gov/schema/ocil/2">
                <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysctl_net_ipv6_conf_all_forwarding_ocil:questionnaire:1" />
              </ns10:check>
            </ns10:Rule>
          </ns10:Group>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_ipv6_static_address" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Manually Assign Global IPv6 Address</ns10:title>
            <ns10:description xml:lang="en-US">To manually assign an IP address for an interface, edit the
file <html:code>/etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:code>. Add or correct the
following line (substituting the correct IPv6 address):
<html:pre>IPV6ADDR=2001:0DB8::ABCD/64</html:pre>
Manually assigning an IP address is preferable to accepting one from routers or
from the network otherwise. The example address here is an IPv6 address
reserved for documentation purposes, as defined by RFC3849.
</ns10:description>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_ipv6_static_address:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_ipv6_privacy_extensions" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Use Privacy Extensions for Address</ns10:title>
            <ns10:description xml:lang="en-US">To introduce randomness into the automatic generation of IPv6
addresses, add or correct the following line in
<html:code>/etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:code>:
<html:pre>IPV6_PRIVACY=rfc3041</html:pre>
Automatically-generated IPv6 addresses are based on the underlying hardware
(e.g. Ethernet) address, and so it becomes possible to track a piece of
hardware over its lifetime using its traffic. If it is important for a system's
IP address to not trivially reveal its hardware address, this setting should be
applied.
</ns10:description>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_ipv6_privacy_extensions:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_network_ipv6_default_gateway" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Manually Assign IPv6 Router Address</ns10:title>
            <ns10:description xml:lang="en-US">Edit the file
<html:code>/etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:code>, and add or correct
the following line (substituting your gateway IP as appropriate):
<html:pre>IPV6_DEFAULTGW=2001:0DB8::0001</html:pre>
Router addresses should be manually set and not accepted via any
auto-configuration or router advertisement.
</ns10:description>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-network_ipv6_default_gateway:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Group id="xccdf_org.ssgproject.content_group_network_ipv6_limit_requests">
            <ns10:title xml:lang="en-US">Limit Network-Transmitted Configuration if Using Static IPv6 Addresses</ns10:title>
            <ns10:description xml:lang="en-US">To limit the configuration information requested from other
systems and accepted from the network on a system that uses
statically-configured IPv6 addresses, add the following lines to
<html:code>/etc/sysctl.conf</html:code>:
<html:pre>net.ipv6.conf.default.router_solicitations = 0
net.ipv6.conf.default.accept_ra_rtr_pref = 0
net.ipv6.conf.default.accept_ra_pinfo = 0
net.ipv6.conf.default.accept_ra_defrtr = 0
net.ipv6.conf.default.autoconf = 0
net.ipv6.conf.default.dad_transmits = 0
net.ipv6.conf.default.max_addresses = 1</html:pre>
The <html:code>router_solicitations</html:code> setting determines how many router
solicitations are sent when bringing up the interface. If addresses are
statically assigned, there is no need to send any solicitations.
<html:br /><html:br />
The <html:code>accept_ra_pinfo</html:code> setting controls whether the system will accept
prefix info from the router.
<html:br /><html:br />
The <html:code>accept_ra_defrtr</html:code> setting controls whether the system will accept
Hop Limit settings from a router advertisement. Setting it to 0 prevents a
router from changing your default IPv6 Hop Limit for outgoing packets.
<html:br /><html:br />
The <html:code>autoconf</html:code> setting controls whether router advertisements can cause
the system to assign a global unicast address to an interface.
<html:br /><html:br />
The <html:code>dad_transmits</html:code> setting determines how many neighbor solicitations
to send out per address (global and link-local) when bringing up an interface
to ensure the desired address is unique on the network.
<html:br /><html:br />
The <html:code>max_addresses</html:code> setting determines how many global unicast IPv6
addresses can be assigned to each interface.  The default is 16, but it should
be set to exactly the number of statically configured global addresses
required.
</ns10:description>
          </ns10:Group>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network-firewalld">
        <ns10:title xml:lang="en-US">firewalld</ns10:title>
        <ns10:description xml:lang="en-US">The dynamic firewall daemon <html:code>firewalld</html:code> provides a
dynamically managed firewall with support for network &#8220;zones&#8221; to assign
a level of trust to a network and its associated connections and interfaces.
It has support for IPv4 and IPv6 firewall settings. It supports Ethernet
bridges and has a separation of runtime and permanent configuration options.
It also has an interface for services or applications to add firewall rules
directly.
<html:br />
A graphical configuration tool, <html:code>firewall-config</html:code>, is used to configure
<html:code>firewalld</html:code>, which in turn uses <html:code>iptables</html:code> tool to communicate
with <html:code>Netfilter</html:code> in the kernel which implements packet filtering.
<html:br />
The firewall service provided by <html:code>firewalld</html:code> is dynamic rather than
static because changes to the configuration can be made at anytime and are
immediately implemented. There is no need to save or apply the changes. No
unintended disruption of existing network connections occurs as no part of
the firewall has to be reloaded.
</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_firewalld_activation">
          <ns10:title xml:lang="en-US">Inspect and Activate Default firewalld Rules</ns10:title>
          <ns10:description xml:lang="en-US">Firewalls can be used to separate networks into different zones
based on the level of trust the user has decided to place on the devices and
traffic within that network. <html:code>NetworkManager</html:code> informs firewalld to which
zone an interface belongs. An interface's assigned zone can be changed by
<html:code>NetworkManager</html:code> or via the <html:code>firewall-config</html:code> tool.
<html:br />
The zone settings in <html:code>/etc/firewalld/</html:code> are a range of preset settings
which can be quickly applied to a network interface. These are the zones
provided by firewalld sorted according to the default trust level of the
zones from untrusted to trusted:
<html:ul><html:li><html:code>drop</html:code><html:br /><html:p>Any incoming network packets are dropped, there is no
reply. Only outgoing network connections are possible.</html:p></html:li><html:li><html:code>block</html:code><html:br /><html:p>Any incoming network connections are rejected with an
<html:code>icmp-host-prohibited</html:code> message for IPv4 and <html:code>icmp6-adm-prohibited</html:code>
for IPv6. Only network connections initiated from within the system are
possible.</html:p></html:li><html:li><html:code>public</html:code><html:br /><html:p>For use in public areas. You do not trust the other
computers on the network to not harm your computer. Only selected incoming
connections are accepted.</html:p></html:li><html:li><html:code>external</html:code><html:br /><html:p>For use on external networks with masquerading enabled
especially for routers. You do not trust the other computers on the network to
not harm your computer. Only selected incoming connections are accepted.</html:p></html:li><html:li><html:code>dmz</html:code><html:br /><html:p>For computers in your demilitarized zone that are
publicly-accessible with limited access to your internal network. Only selected
incoming connections are accepted.</html:p></html:li><html:li><html:code>work</html:code><html:br /><html:p>For use in work areas. You mostly trust the other computers
on networks to not harm your computer. Only selected incoming connections are
accepted.</html:p></html:li><html:li><html:code>home</html:code><html:br /><html:p>For use in home areas. You mostly trust the other computers
on networks to not harm your computer. Only selected incoming connections are
accepted.</html:p></html:li><html:li><html:code>internal</html:code><html:br /><html:p>For use on internal networks. You mostly trust the
other computers on the networks to not harm your computer. Only selected
incoming connections are accepted.</html:p></html:li><html:li><html:code>trusted</html:code><html:br /><html:p>All network connections are accepted.</html:p></html:li></html:ul>
<html:br />
It is possible to designate one of these zones to be the default zone. When
interface connections are added to <html:code>NetworkManager</html:code>, they are assigned
to the default zone. On installation, the default zone in firewalld is set to
be the public zone.
<html:br />
To find out all the settings of a zone, for example the <html:code>public zone,</html:code>
enter the following command as root:
<html:pre># firewall-cmd --zone=public --list-all</html:pre>
Example output of this command might look like the following:
<html:pre>
# firewall-cmd --zone=public --list-all
public
  interfaces:
  services: mdns dhcpv6-client ssh
  ports:
  forward-ports:
  icmp-blocks: source-quench
</html:pre>
To view the network zones currently active, enter the following command as root:
<html:pre># firewall-cmd --get-service</html:pre>
The following listing displays the result of this command on common Red Hat
Enterprise Linux 7 Server system:
<html:pre>
# firewall-cmd --get-service
amanda-client bacula bacula-client dhcp dhcpv6 dhcpv6-client dns ftp
high-availability http https imaps ipp ipp-client ipsec kerberos kpasswd
ldap ldaps libvirt libvirt-tls mdns mountd ms-wbt mysql nfs ntp openvpn
pmcd pmproxy pmwebapi pmwebapis pop3s postgresql proxy-dhcp radius rpc-bind
samba samba-client smtp ssh telnet tftp tftp-client transmission-client
vnc-server wbem-https
</html:pre>
Finally to view the network zones that will be active after the next firewalld
service reload, enter the following command as root:
<html:pre># firewall-cmd --get-service --permanent</html:pre>
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_firewalld_enabled" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Verify firewalld Enabled</ns10:title>
            <ns10:description xml:lang="en-US">
              
        The <html:code>firewalld</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable firewalld.service</html:pre>
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.7</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040810</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Access control methods provide the ability to enhance system security posture
by restricting services and known good IP addresses and address ranges. This
prevents connections from unknown hosts and protocols.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_firewalld_enabled" system="urn:xccdf:fix:script:sh">#
# Enable firewalld.service for all systemd targets
#
systemctl enable firewalld.service

#
# Start firewalld.service if not currently running
#
systemctl start firewalld.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_firewalld_enabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_firewalld_enabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_ruleset_modifications">
          <ns10:title xml:lang="en-US">Strengthen the Default Ruleset</ns10:title>
          <ns10:description xml:lang="en-US">The default rules can be strengthened. The system
scripts that activate the firewall rules expect them to be defined
in configuration files under the <html:code>/etc/firewalld/services</html:code>
and <html:code>/etc/firewalld/zones</html:code> directories.
<html:br /><html:br />
The following recommendations describe how to strengthen the
default ruleset configuration file. An alternative to editing this
configuration file is to create a shell script that makes calls to
the <html:code>firewall-cmd</html:code> program to load in rules under the <html:code>/etc/firewalld/services</html:code>
and <html:code>/etc/firewalld/zones</html:code> directories.
<html:br /><html:br />
Instructions apply to both unless otherwise noted. Language and address
conventions for regular firewalld rules are used throughout this section.
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">The program <html:code>firewall-config</html:code>
allows additional services to penetrate the default firewall rules
and automatically adjusts the <html:code>firewalld</html:code> ruleset(s).</ns10:warning>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_set_firewalld_default_zone" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Set Default firewalld Zone for Incoming Packets</ns10:title>
            <ns10:description xml:lang="en-US">To set the default zone to <html:code>drop</html:code> for
the built-in default zone which processes incoming IPv4 and IPv6 packets,
modify the following line in
<html:code>/etc/firewalld/firewalld.conf</html:code> to be:
<html:pre>DefaultZone=drop</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">66</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1109</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1154</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1414</ns10:reference>
            <ns10:rationale xml:lang="en-US">In <html:code>firewalld</html:code> the default zone is applied only after all
the applicable rules in the table are examined for a match. Setting the
default zone to <html:code>drop</html:code> implements proper design for a firewall, i.e.
any packets which are not explicitly permitted should not be
accepted.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="set_firewalld_default_zone" system="urn:xccdf:fix:script:sh">grep -q ^DefaultZone= /etc/firewalld/firewalld.conf &amp;&amp; \
  sed -i "s/DefaultZone=.*/DefaultZone=drop/g" /etc/firewalld/firewalld.conf
if ! [ $? -eq 0 ]; then
    echo "DefaultZone=drop" &gt;&gt; /etc/firewalld/firewalld.conf
fi
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-set_firewalld_default_zone:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-set_firewalld_default_zone_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network_ssl">
        <ns10:title xml:lang="en-US">Transport Layer Security Support</ns10:title>
        <ns10:description xml:lang="en-US">
Support for Transport Layer Security (TLS), and its predecessor, the Secure
Sockets Layer (SSL), is included in Red Hat Enterprise Linux in the OpenSSL software (RPM package
<html:code>openssl</html:code>).  TLS provides encrypted and authenticated network
communications, and many network services include support for it.  TLS or SSL
can be leveraged to avoid any plaintext transmission of sensitive data.
<html:br />
For information on how to use OpenSSL, see
<html:b>http://www.openssl.org/docs/HOWTO/</html:b>.  Information on FIPS validation
of OpenSSL is available at <html:b>http://www.openssl.org/docs/fips/fipsvalidation.html</html:b>
and <html:b>http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm</html:b>.
For information on how to use and implement OpenSSL on Red Hat Enterprise Linux, see
<html:b>https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/sec-Using_OpenSSL.html</html:b>
</ns10:description>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network-uncommon">
        <ns10:title xml:lang="en-US">Uncommon Network Protocols</ns10:title>
        <ns10:description xml:lang="en-US">The system includes support for several network
protocols which are not commonly used. Although security vulnerabilities 
in kernel networking code are not frequently
discovered, the consequences can be dramatic. Ensuring uncommon
network protocols are disabled reduces the system's risk to attacks
targeted at its implementation of those protocols.</ns10:description>
        <ns10:warning xml:lang="en-US">
Although these protocols are not commonly used, avoid disruption
in your network environment by ensuring they are not needed
prior to disabling them.
</ns10:warning>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_dccp_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable DCCP Support</ns10:title>
          <ns10:description xml:lang="en-US">
The Datagram Congestion Control Protocol (DCCP) is a
relatively new transport layer protocol, designed to support
streaming media and telephony.

To configure the system to prevent the <html:code>dccp</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install dccp /bin/true</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.6.1</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Disabling DCCP protects
the system against exploitation of any flaws in its implementation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_dccp_disabled" system="urn:xccdf:fix:script:sh">echo "install dccp /bin/true" &gt; /etc/modprobe.d/dccp.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_dccp_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-kernel_module_dccp_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable SCTP Support</ns10:title>
          <ns10:description xml:lang="en-US">
The Stream Control Transmission Protocol (SCTP) is a
transport layer protocol, designed to support the idea of
message-oriented communication, with several streams of messages
within one connection.

To configure the system to prevent the <html:code>sctp</html:code>
kernel module from being loaded, add the following line to a file in the directory <html:code>/etc/modprobe.d</html:code>:
<html:pre xml:space="preserve">install sctp /bin/true</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">4.6.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Disabling SCTP protects
the system against exploitation of any flaws in its implementation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="kernel_module_sctp_disabled" system="urn:xccdf:fix:script:sh">echo "install sctp /bin/true" &gt; /etc/modprobe.d/sctp.conf
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-kernel_module_sctp_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-kernel_module_sctp_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_network-ipsec">
        <ns10:title xml:lang="en-US">IPSec Support</ns10:title>
        <ns10:description xml:lang="en-US">Support for Internet Protocol Security (IPsec)
is provided in Red Hat Enterprise Linux 7 with Libreswan.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_libreswan_installed" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Install libreswan Package</ns10:title>
          <ns10:description xml:lang="en-US">The Libreswan package provides an implementation of IPsec
and IKE, which permits the creation of secure tunnels over
untrusted networks. 
        The <html:code>libreswan</html:code> package can be installed with the following command:
        <html:pre>$ sudo yum install libreswan</html:pre> 
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MA-4</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-9</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1130</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1131</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-4.1</ns10:reference>
          <ns10:rationale xml:lang="en-US">Providing the ability for remote users or systems
to initiate a secure VPN connection protects information when it is
transmitted over a wide area network.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_libreswan_installed" system="urn:xccdf:fix:script:sh">yum -y install libreswan
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_libreswan_installed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_libreswan_installed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_libreswan_approved_tunnels" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Verify Any Configured IPSec Tunnel Connections</ns10:title>
          <ns10:description xml:lang="en-US">Libreswan provides an implementation of IPsec
and IKE, which permits the creation of secure tunnels over
untrusted networks. As such, IPsec can be used to circumvent certain
network requirements such as filtering. Verify that if any IPsec connection
(<html:code>conn</html:code>) configured in <html:code>/etc/ipsec.conf</html:code> and <html:code>/etc/ipsec.d</html:code>
exists is an approved organizational connection.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">336</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040830</ns10:reference>
          <ns10:rationale xml:lang="en-US">
IP tunneling mechanisms can be used to bypass network filtering.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-libreswan_approved_tunnels_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_logging">
      <ns10:title xml:lang="en-US">Configure Syslog</ns10:title>
      <ns10:description xml:lang="en-US">The syslog service has been the default Unix logging mechanism for
many years. It has a number of downsides, including inconsistent log format,
lack of authentication for received messages, and lack of authentication,
encryption, or reliable transport for messages sent over a network. However,
due to its long history, syslog is a de facto standard which is supported by
almost all Unix applications.
<html:br />
<html:br />
In Red Hat Enterprise Linux 7, rsyslog has replaced ksyslogd as the
syslog daemon of choice, and it includes some additional security features
such as reliable, connection-oriented (i.e. TCP) transmission of logs, the
option to log to database formats, and the encryption of log data en route to
a central logging server.
This section discusses how to configure rsyslog for
best effect, and how to use tools provided with the system to maintain and
monitor logs.</ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_rsyslog_installed" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Ensure rsyslog is Installed</ns10:title>
        <ns10:description xml:lang="en-US">
Rsyslog is installed by default. 

        The <html:code>rsyslog</html:code> package can be installed with the following command:
        <html:pre>$ sudo yum install rsyslog</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9(2)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1311</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1312</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.1.1</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">
The rsyslog package provides the rsyslog daemon, which provides
system logging services.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="package_rsyslog_installed" system="urn:xccdf:fix:script:sh">yum -y install rsyslog
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_rsyslog_installed:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_rsyslog_installed_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rsyslog_enabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable rsyslog Service</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>rsyslog</html:code> service provides syslog-style logging by default on Red Hat Enterprise Linux 7.

        The <html:code>rsyslog</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable rsyslog.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4(1)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1311</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1312</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1557</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1851</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.1.2</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>rsyslog</html:code> service must be running in order to provide
logging services, which are essential to system administration.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_rsyslog_enabled" system="urn:xccdf:fix:script:sh">#
# Enable rsyslog.service for all systemd targets
#
systemctl enable rsyslog.service

#
# Start rsyslog.service if not currently running
#
systemctl start rsyslog.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rsyslog_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rsyslog_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_ensure_rsyslog_log_file_configuration">
        <ns10:title xml:lang="en-US">Ensure Proper Configuration of Log Files</ns10:title>
        <ns10:description xml:lang="en-US">
The file <html:code>/etc/rsyslog.conf</html:code> controls where log message are written.
These are controlled by lines called <html:i>rules</html:i>, which consist of a
<html:i>selector</html:i> and an <html:i>action</html:i>.
These rules are often customized depending on the role of the system, the
requirements of the environment, and whatever may enable
the administrator to most effectively make use of log data.
The default rules in Red Hat Enterprise Linux 7 are:
<html:pre>*.info;mail.none;authpriv.none;cron.none                /var/log/messages
authpriv.*                                              /var/log/secure
mail.*                                                  -/var/log/maillog
cron.*                                                  /var/log/cron
*.emerg                                                 *
uucp,news.crit                                          /var/log/spooler
local7.*                                                /var/log/boot.log</html:pre>
See the man page <html:code>rsyslog.conf(5)</html:code> for more information.
<html:i>Note that the <html:code>rsyslog</html:code> daemon can be configured to use a timestamp format that
some log processing programs may not understand. If this occurs, 
edit the file <html:code>/etc/rsyslog.conf</html:code> and add or edit the following line:</html:i>
<html:pre>$ ActionFileDefaultTemplate RSYSLOG_TraditionalFileFormat</html:pre>
</ns10:description>
        <ns10:Value id="xccdf_org.ssgproject.content_value_file_owner_logfiles_value" operator="equals" type="string">
          <ns10:title xml:lang="en-US">User who owns log files</ns10:title>
          <ns10:description xml:lang="en-US">Specify user owner of all logfiles specified in
<html:code>/etc/rsyslog.conf</html:code>.</ns10:description>
          <ns10:value selector="root">root</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_file_groupowner_logfiles_value" operator="equals" type="string">
          <ns10:title xml:lang="en-US">group who owns log files</ns10:title>
          <ns10:description xml:lang="en-US">Specify group owner of all logfiles specified in
<html:code>/etc/rsyslog.conf.</html:code></ns10:description>
          <ns10:value selector="root">root</ns10:value>
        </ns10:Value>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_files_ownership" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure Log Files Are Owned By Appropriate User</ns10:title>
          <ns10:description xml:lang="en-US">The owner of all log files written by
<html:code>rsyslog</html:code> should be root.
These log files are determined by the second part of each Rule line in
<html:code>/etc/rsyslog.conf</html:code> and typically all appear in <html:code>/var/log</html:code>.
For each log file <html:i>LOGFILE</html:i> referenced in <html:code>/etc/rsyslog.conf</html:code>,
run the following command to inspect the file's owner:
<html:pre>$ ls -l <html:i>LOGFILE</html:i></html:pre>
If the owner is not <html:code>root</html:code>, run the following command to
correct this:
<html:pre>$ sudo chown root <html:i>LOGFILE</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-11</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1314</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.1</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The log files generated by rsyslog contain valuable information regarding system
configuration, user authentication, and other such information. Log files should be
protected from unauthorized access.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rsyslog_files_ownership:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-rsyslog_files_ownership_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_files_groupownership" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure Log Files Are Owned By Appropriate Group</ns10:title>
          <ns10:description xml:lang="en-US">The group-owner of all log files written by
<html:code>rsyslog</html:code> should be root.
These log files are determined by the second part of each Rule line in
<html:code>/etc/rsyslog.conf</html:code> and typically all appear in <html:code>/var/log</html:code>.
For each log file <html:i>LOGFILE</html:i> referenced in <html:code>/etc/rsyslog.conf</html:code>,
run the following command to inspect the file's group owner:
<html:pre>$ ls -l <html:i>LOGFILE</html:i></html:pre>
If the owner is not <html:code>root</html:code>, run the following command to
correct this:
<html:pre>$ sudo chgrp root <html:i>LOGFILE</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-11</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1314</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.1</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The log files generated by rsyslog contain valuable information regarding system
configuration, user authentication, and other such information. Log files should be
protected from unauthorized access.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rsyslog_files_groupownership:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-rsyslog_files_groupownership_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_files_permissions" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure System Log Files Have Correct Permissions</ns10:title>
          <ns10:description xml:lang="en-US">The file permissions for all log files written by
<html:code>rsyslog</html:code> should be set to 600, or more restrictive.
These log files are determined by the second part of each Rule line in
<html:code>/etc/rsyslog.conf</html:code> and typically all appear in <html:code>/var/log</html:code>. 
For each log file <html:i>LOGFILE</html:i> referenced in <html:code>/etc/rsyslog.conf</html:code>,
run the following command to inspect the file's permissions:
<html:pre>$ ls -l <html:i>LOGFILE</html:i></html:pre>
If the permissions are not 600 or more restrictive,
run the following command to correct this:
<html:pre>$ sudo chmod 0600 <html:i>LOGFILE</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SI-11</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1314</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.1</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.1.4</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Log files can contain valuable information regarding system
configuration. If the system log files are not protected unauthorized
users could change the logged data, eliminating their forensic value.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="rsyslog_files_permissions" system="urn:xccdf:fix:script:sh">
# List of log file paths to be inspected for correct permissions
# * Primarily inspect log file paths listed in /etc/rsyslog.conf
RSYSLOG_ETC_CONFIG="/etc/rsyslog.conf"
# * And also the log file paths listed after rsyslog's $IncludeConfig directive
#   (store the result into array for the case there's shell glob used as value of IncludeConfig)
RSYSLOG_INCLUDE_CONFIG=($(grep -e "\$IncludeConfig[[:space:]]\+[^[:space:];]\+" /etc/rsyslog.conf | cut -d ' ' -f 2))
# Declare an array to hold the final list of different log file paths
declare -a LOG_FILE_PATHS

# Browse each file selected above as containing paths of log files
# ('/etc/rsyslog.conf' and '/etc/rsyslog.d/*.conf' in the default configuration)
for LOG_FILE in "${RSYSLOG_ETC_CONFIG}" "${RSYSLOG_INCLUDE_CONFIG[@]}"
do
    # From each of these files extract just particular log file path(s), thus:
    # * Ignore lines starting with space (' '), comment ('#"), or variable syntax ('$') characters,
    # * Ignore empty lines,
    # * From the remaining valid rows select only fields constituting a log file path
    # Text file column is understood to represent a log file path if and only if all of the following are met:
    # * it contains at least one slash '/' character,
    # * it doesn't contain space (' '), colon (':'), and semicolon (';') characters
    # Search log file for path(s) only in case it exists!
    if [[ -f "${LOG_FILE}" ]]
    then
        MATCHED_ITEMS=$(sed -e "/^[[:space:]|#|$]/d ; s/[^\/]*[[:space:]]*\([^:;[:space:]]*\)/\1/g ; /^$/d" "${LOG_FILE}")
        # Since above sed command might return more than one item (delimited by newline), split the particular
        # matches entries into new array specific for this log file
        readarray -t ARRAY_FOR_LOG_FILE &lt;&lt;&lt; "$MATCHED_ITEMS"
        # Concatenate the two arrays - previous content of $LOG_FILE_PATHS array with
        # items from newly created array for this log file
        LOG_FILE_PATHS=("${LOG_FILE_PATHS[@]}" "${ARRAY_FOR_LOG_FILE[@]}")
        # Delete the temporary array
        unset ARRAY_FOR_LOG_FILE
    fi
done

for PATH in "${LOG_FILE_PATHS[@]}"
do
    # Sanity check - if particular $PATH is empty string, skip it from further processing
    if [ -z "$PATH" ]
    then
        continue
    fi
    # Per https://access.redhat.com/solutions/66805 '/var/log/boot.log' log file needs special care =&gt; perform it
    if [ "$PATH" == "/var/log/boot.log" ]
    then
        # Ensure permissions of /var/log/boot.log are configured to be updated in /etc/rc.local
        if ! /bin/grep -q "boot.log" "/etc/rc.local"
        then
            echo "/bin/chmod 600 /var/log/boot.log" &gt;&gt; /etc/rc.local
        fi
        # Ensure /etc/rc.d/rc.local has user-executable permission
        # (in order to be actually executed during boot)
        if [ "$(/usr/bin/stat -c %a /etc/rc.d/rc.local)" -ne 744 ]
        then
            /bin/chmod u+x /etc/rc.d/rc.local
        fi
    fi
    # Also for each log file check if its permissions differ from 600. If so, correct them
    if [ "$(/usr/bin/stat -c %a "$PATH")" -ne 600 ]
    then
        /bin/chmod 600 "$PATH"
    fi
done
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rsyslog_files_permissions:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-rsyslog_files_permissions_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_rsyslog_sending_messages">
        <ns10:title xml:lang="en-US">Rsyslog Logs Sent To Remote Host</ns10:title>
        <ns10:description xml:lang="en-US">
If system logs are to be useful in detecting malicious
activities, it is necessary to send logs to a remote server. An
intruder who has compromised the root account on a machine may
delete the log entries which indicate that the system was attacked
before they are seen by an administrator.
<html:br /><html:br />
However, it is recommended that logs be stored on the local
host in addition to being sent to the loghost, especially if
<html:code>rsyslog</html:code> has been configured to use the UDP protocol to send
messages over a network. UDP does not guarantee reliable delivery,
and moderately busy sites will lose log messages occasionally,
especially in periods of high traffic which may be the result of an
attack. In addition, remote <html:code>rsyslog</html:code> messages are not
authenticated in any way by default, so it is easy for an attacker to
introduce spurious messages to the central log server. Also, some
problems cause loss of network connectivity, which will prevent the
sending of messages to the central server. For all of these reasons, it is
better to store log messages both centrally and on each host, so
that they can be correlated if necessary.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_remote_loghost" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure Logs Sent To Remote Host</ns10:title>
          <ns10:description xml:lang="en-US">
To configure rsyslog to send logs to a remote log server,
open <html:code>/etc/rsyslog.conf</html:code> and read and understand the last section of the file,
which describes the multiple directives necessary to activate remote
logging.
Along with these other directives, the system can be configured
to forward its logs to a particular log server by
adding or correcting one of the following lines,
substituting <html:code><html:i>loghost.example.com</html:i></html:code> appropriately.
The choice of protocol depends on the environment of the system; 
although TCP and RELP provide more reliable message delivery, 
they may not be supported in all environments.
<html:br />
To use UDP for log message delivery:
<html:pre>*.* @<html:i>loghost.example.com</html:i></html:pre>
<html:br />
To use TCP for log message delivery:
<html:pre>*.* @@<html:i>loghost.example.com</html:i></html:pre>
<html:br />
To use RELP for log message delivery:
<html:pre>*.* :omrelp:<html:i>loghost.example.com</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-3(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4(1)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1348</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">136</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1851</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.1.5</ns10:reference>
          <ns10:rationale xml:lang="en-US">A log server (loghost) receives syslog messages from one or more
systems. This data can be used as an additional log source in the event a
system is compromised and its local logs are suspect. Forwarding log messages
to a remote loghost also provides system administrators with a centralized
place to view the status of multiple hosts within the enterprise.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rsyslog_remote_loghost:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-rsyslog_remote_loghost_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_rsyslog_accepting_remote_messages">
        <ns10:title xml:lang="en-US">Configure rsyslogd to Accept Remote Messages If Acting as a Log Server</ns10:title>
        <ns10:description xml:lang="en-US">
By default, <html:code>rsyslog</html:code> does not listen over the network
for log messages. If needed, modules can be enabled to allow
the rsyslog daemon to receive messages from other systems and for the system
thus to act as a log server.
If the machine is not a log server, then lines concerning these modules
should remain commented out.
<html:br /><html:br />
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_nolisten" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure rsyslog Does Not Accept Remote Messages Unless Acting As Log Server</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rsyslog</html:code> daemon should not accept remote messages
unless the system acts as a log server.
To ensure that it is not listening on the network, ensure the following lines are
<html:i>not</html:i> found in <html:code>/etc/rsyslog.conf</html:code>:
<html:pre>$ModLoad imtcp
$InputTCPServerRun <html:i>port</html:i>
$ModLoad imudp
$UDPServerRun <html:i>port</html:i>
$ModLoad imrelp
$InputRELPServerRun <html:i>port</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Any process which receives messages from the network incurs some risk
of receiving malicious messages. This risk can be eliminated for
rsyslog by configuring it not to listen on the network.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-rsyslog_nolisten:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_tcp" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Enable rsyslog to Accept Messages via TCP, if Acting As Log Server</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rsyslog</html:code> daemon should not accept remote messages
unless the system acts as a log server.
If the system needs to act as a central log server, add the following lines to
<html:code>/etc/rsyslog.conf</html:code> to enable reception of messages over TCP:
<html:pre>$ModLoad imtcp
$InputTCPServerRun 514</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.1.6</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If the system needs to act as a log server, this ensures that it can receive
messages over a reliable TCP connection.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_udp" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Enable rsyslog to Accept Messages via UDP, if Acting As Log Server</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rsyslog</html:code> daemon should not accept remote messages
unless the system acts as a log server.
If the system needs to act as a central log server, add the following lines to
<html:code>/etc/rsyslog.conf</html:code> to enable reception of messages over UDP:
<html:pre>$ModLoad imudp
$UDPServerRun 514</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.1.6</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Many devices, such as switches, routers, and other Unix-like systems, may only support
the traditional syslog transmission over UDP. If the system must act as a log server,
this enables it to receive their messages as well.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_log_rotation">
        <ns10:title xml:lang="en-US">Ensure All Logs are Rotated by logrotate</ns10:title>
        <ns10:description xml:lang="en-US">Edit the file <html:code>/etc/logrotate.d/syslog</html:code>. Find the first
line, which should look like this (wrapped for clarity):
<html:pre>/var/log/messages /var/log/secure /var/log/maillog /var/log/spooler \
  /var/log/boot.log /var/log/cron {</html:pre>
Edit this line so that it contains a one-space-separated
listing of each log file referenced in <html:code>/etc/rsyslog.conf</html:code>.
<html:br /><html:br />
All logs in use on a system must be rotated regularly, or the
log files will consume disk space over time, eventually interfering
with system operation. The file <html:code>/etc/logrotate.d/syslog</html:code> is the
configuration file used by the <html:code>logrotate</html:code> program to maintain all
log files written by <html:code>syslog</html:code>. By default, it rotates logs weekly and
stores four archival copies of each log. These settings can be
modified by editing <html:code>/etc/logrotate.conf</html:code>, but the defaults are
sufficient for purposes of this guide.
<html:br /><html:br />
Note that <html:code>logrotate</html:code> is run nightly by the cron job
<html:code>/etc/cron.daily/logrotate</html:code>. If particularly active logs need to be
rotated more often than once a day, some other mechanism must be
used.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ensure_logrotate_activated" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure Logrotate Runs Periodically</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>logrotate</html:code> utility allows for the automatic rotation of 
log files.  The frequency of rotation is specified in <html:code>/etc/logrotate.conf</html:code>, 
which triggers a cron task.  To configure logrotate to run daily, add or correct 
the following line in <html:code>/etc/logrotate.conf</html:code>:
<html:pre># rotate log files <html:i>frequency</html:i>
daily</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7</ns10:reference>
          <ns10:rationale xml:lang="en-US">Log files that are not properly rotated run the risk of growing so large
that they fill up the /var/log partition. Valuable logging information could be lost
if the /var/log partition becomes full.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ensure_logrotate_activated:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ensure_logrotate_activated_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_configure_logwatch_on_logserver">
        <ns10:title xml:lang="en-US"> Configure Logwatch on the Central Log Server</ns10:title>
        <ns10:description xml:lang="en-US"> 
Is this machine the central log server? If so, edit the file <html:code>/etc/logwatch/conf/logwatch.conf</html:code> as shown below.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_logwatch_configured_hostlimit" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Configure Logwatch HostLimit Line</ns10:title>
          <ns10:description xml:lang="en-US"> On a central logserver, you want Logwatch to summarize all syslog entries, including those which did not originate 
on the logserver itself. The <html:code>HostLimit</html:code> setting tells Logwatch to report on all hosts, not just the one on which it 
is running. 
<html:pre> HostLimit = no </html:pre> </ns10:description>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-logwatch_configured_hostlimit:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_logwatch_configured_splithosts" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Configure Logwatch SplitHosts Line</ns10:title>
          <ns10:description xml:lang="en-US">
If <html:code>SplitHosts</html:code> is set, Logwatch will separate entries by hostname. This makes the report longer but significantly 
more usable. If it is not set, then Logwatch will not report which host generated a given log entry, and that 
information is almost always necessary
<html:pre> SplitHosts = yes </html:pre> </ns10:description>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-logwatch_configured_splithosts:def:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_logwatch_for_logserver" selected="false" severity="low">
        <ns10:title xml:lang="en-US"> Disable Logwatch on Clients if a Logserver Exists</ns10:title>
        <ns10:description xml:lang="en-US"> 
Does your site have a central logserver which has been configured to report on logs received from all systems? 
If so:
<html:pre> 
$ sudo rm /etc/cron.daily/0logwatch 
</html:pre>
If no logserver exists, it will be necessary for each machine to run Logwatch individually. Using a central 
logserver provides the security and reliability benefits discussed earlier, and also makes monitoring logs easier 
and less time-intensive for administrators.</ns10:description>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
      </ns10:Rule>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_auditing">
      <ns10:title xml:lang="en-US">System Accounting with auditd</ns10:title>
      <ns10:description xml:lang="en-US">The audit service provides substantial capabilities
for recording system activities. By default, the service audits about
SELinux AVC denials and certain types of security-relevant events
such as system logins, account modifications, and authentication
events performed by programs such as sudo.
Under its default configuration, <html:code>auditd</html:code> has modest disk space
requirements, and should not noticeably impact system performance.
<html:br />
NOTE: The Linux Audit daemon <html:code>auditd</html:code> can be configured to use
the <html:code>augenrules</html:code> program to read audit rules files (<html:code>*.rules</html:code>)
located in <html:code>/etc/audit/rules.d</html:code> location and compile them to create
the resulting form of the <html:code>/etc/audit/audit.rules</html:code> configuration file
during the daemon startup (default configuration). Alternatively, the <html:code>auditd</html:code>
daemon can use the <html:code>auditctl</html:code> utility to read audit rules from the
<html:code>/etc/audit/audit.rules</html:code> configuration file during daemon startup,
and load them into the kernel. The expected behavior is configured via the
appropriate <html:code>ExecStartPost</html:code> directive setting in the
<html:code>/usr/lib/systemd/system/auditd.service</html:code> configuration file.
To instruct the <html:code>auditd</html:code> daemon to use the <html:code>augenrules</html:code> program
to read audit rules (default configuration), use the following setting:
<html:br /> <html:pre>ExecStartPost=-/sbin/augenrules --load</html:pre>
in the <html:code>/usr/lib/systemd/system/auditd.service</html:code> configuration file.
In order to instruct the <html:code>auditd</html:code> daemon to use the <html:code>auditctl</html:code>
utility to read audit rules, use the following setting:
<html:br /> <html:pre>ExecStartPost=-/sbin/auditctl -R /etc/audit/audit.rules</html:pre>
in the <html:code>/usr/lib/systemd/system/auditd.service</html:code> configuration file.
Refer to <html:code>[Service]</html:code> section of the <html:code>/usr/lib/systemd/system/auditd.service</html:code>
configuration file for further details.
<html:br />
Government networks often have substantial auditing
requirements and <html:code>auditd</html:code> can be configured to meet these
requirements.
Examining some example audit records demonstrates how the Linux audit system
satisfies common requirements.
The following example from Fedora Documentation available at
<html:code>https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/SELinux_Users_and_Administrators_Guide/sect-Security-Enhanced_Linux-Troubleshooting-Fixing_Problems.html#sect-Security-Enhanced_Linux-Fixing_Problems-Raw_Audit_Messages</html:code>
shows the substantial amount of information captured in a
two typical "raw" audit messages, followed by a breakdown of the most important
fields. In this example the message is SELinux-related and reports an AVC
denial (and the associated system call) that occurred when the Apache HTTP
Server attempted to access the <html:code>/var/www/html/file1</html:code> file (labeled with
the <html:code>samba_share_t</html:code> type):
<html:pre>type=AVC msg=audit(1226874073.147:96): avc:  denied  { getattr } for pid=2465 comm="httpd"
path="/var/www/html/file1" dev=dm-0 ino=284133 scontext=unconfined_u:system_r:httpd_t:s0
tcontext=unconfined_u:object_r:samba_share_t:s0 tclass=file

type=SYSCALL msg=audit(1226874073.147:96): arch=40000003 syscall=196 success=no exit=-13
a0=b98df198 a1=bfec85dc a2=54dff4 a3=2008171 items=0 ppid=2463 pid=2465 auid=502 uid=48
gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=6 comm="httpd"
exe="/usr/sbin/httpd" subj=unconfined_u:system_r:httpd_t:s0 key=(null)
</html:pre>
<html:ul><html:li><html:code>msg=audit(1226874073.147:96)</html:code><html:ul><html:li>The number in parentheses is the unformatted time stamp (Epoch time)
for the event, which can be converted to standard time by using the
<html:code>date</html:code> command.
</html:li></html:ul></html:li><html:li><html:code>{ getattr }</html:code><html:ul><html:li>The item in braces indicates the permission that was denied. <html:code>getattr</html:code>
indicates the source process was trying to read the target file's status information.
This occurs before reading files. This action is denied due to the file being
accessed having the wrong label. Commonly seen permissions include <html:code>getattr</html:code>,
<html:code>read</html:code>, and <html:code>write</html:code>.</html:li></html:ul></html:li><html:li><html:code>comm="httpd"</html:code><html:ul><html:li>The executable that launched the process. The full path of the executable is
found in the <html:code>exe=</html:code> section of the system call (<html:code>SYSCALL</html:code>) message,
which in this case, is <html:code>exe="/usr/sbin/httpd"</html:code>.
</html:li></html:ul></html:li><html:li><html:code>path="/var/www/html/file1"</html:code><html:ul><html:li>The path to the object (target) the process attempted to access.
</html:li></html:ul></html:li><html:li><html:code>scontext="unconfined_u:system_r:httpd_t:s0"</html:code><html:ul><html:li>The SELinux context of the process that attempted the denied action. In
this case, it is the SELinux context of the Apache HTTP Server, which is running
in the <html:code>httpd_t</html:code> domain.
</html:li></html:ul></html:li><html:li><html:code>tcontext="unconfined_u:object_r:samba_share_t:s0"</html:code><html:ul><html:li>The SELinux context of the object (target) the process attempted to access.
In this case, it is the SELinux context of <html:code>file1</html:code>. Note: the <html:code>samba_share_t</html:code>
type is not accessible to processes running in the <html:code>httpd_t</html:code> domain.</html:li></html:ul></html:li><html:li> From the system call (<html:code>SYSCALL</html:code>) message, two items are of interest:
<html:ul><html:li><html:code>success=no</html:code>: indicates whether the denial (AVC) was enforced or not.
<html:code>success=no</html:code> indicates the system call was not successful (SELinux denied
access). <html:code>success=yes</html:code> indicates the system call was successful - this can
be seen for permissive domains or unconfined domains, such as <html:code>initrc_t</html:code>
and <html:code>kernel_t</html:code>.
</html:li><html:li><html:code>exe="/usr/sbin/httpd"</html:code>: the full path to the executable that launched
the process, which in this case, is <html:code>exe="/usr/sbin/httpd"</html:code>.
</html:li></html:ul>
</html:li></html:ul>
</ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_auditd_enabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable auditd Service</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>auditd</html:code> service is an essential userspace component of
the Linux Auditing System, as it is responsible for writing audit records to
disk.

        The <html:code>auditd</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable auditd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-3</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(1)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-10</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-14(1)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">131</ns10:reference>
        <ns10:reference href="">SRG-OS-000038-GPOS-00016</ns10:reference>
        <ns10:reference href="">SRG-OS-000039-GPOS-00017</ns10:reference>
        <ns10:reference href="">SRG-OS-000042-GPOS-00021</ns10:reference>
        <ns10:reference href="">SRG-OS-000254-GPOS-00095</ns10:reference>
        <ns10:reference href="">SRG-OS-000255-GPOS-00096</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030010</ns10:reference>
        <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.2</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">Without establishing what type of events occurred, it would be difficult
to establish, correlate, and investigate the events leading up to an outage or attack.
<html:br />
Ensuring the <html:code>auditd</html:code> service is active ensures audit records 
generated by the kernel are appropriately recorded.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_auditd_enabled" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_service_command" use="legacy" />
service_command enable auditd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_auditd_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_auditd_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_bootloader_audit_argument" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable Auditing for Processes Which Start Prior to the Audit Daemon</ns10:title>
        <ns10:description xml:lang="en-US">To ensure all processes can be audited, even those which start
prior to the audit daemon, add the argument <html:code>audit=1</html:code> to the default
GRUB 2 command line for the Linux operating system in
<html:code>/etc/default/grub</html:code>, in the manner below:
<html:pre>GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=VolGroup/LogVol06 rd.lvm.lv=VolGroup/lv_swap rhgb quiet rd.shell=0 audit=1"</html:pre>
</ns10:description>
        <ns10:warning category="general" override="false" xml:lang="en-US">The GRUB 2 configuration file, <html:code>grub.cfg</html:code>,
is automatically updated each time a new kernel is installed. Note that any
changes to <html:code>/etc/default/grub</html:code> require rebuilding the <html:code>grub.cfg</html:code>
file. To update the GRUB 2 configuration file manually, use the
<html:pre>grub2-mkconfig -o</html:pre> command as follows:
<html:ul><html:li>On BIOS-based machines, issue the following command as <html:code>root</html:code>:
<html:pre>~]# grub2-mkconfig -o /boot/grub2/grub.cfg</html:pre></html:li><html:li>On UEFI-based machines, issue the following command as <html:code>root</html:code>:
<html:pre>~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg</html:pre></html:li></html:ul>
</ns10:warning>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(1)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-14(1)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-10</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1464</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">130</ns10:reference>
        <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.3</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.3</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Each process on the system carries an "auditable" flag which indicates whether
its activities can be audited. Although <html:code>auditd</html:code> takes care of enabling
this for all processes which launch after it does, adding the kernel argument
ensures it is set for every process during boot.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="bootloader_audit_argument" system="urn:xccdf:fix:script:sh">
# Correct the form of default kernel command line in /etc/default/grub
grep -q ^GRUB_CMDLINE_LINUX=\".*audit=0.*\" /etc/default/grub &amp;&amp; \
  sed -i "s/audit=[^[:space:]\+]/audit=1/g" /etc/default/grub
if ! [ $? -eq 0 ]; then
  sed -i "s/\(GRUB_CMDLINE_LINUX=\)\"\(.*\)\"/\1\"\2 audit=1\"/" /etc/default/grub
fi

# Correct the form of kernel command line for each installed kernel
# in the bootloader
/sbin/grubby --update-kernel=ALL --args="audit=1"
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-bootloader_audit_argument:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-bootloader_audit_argument_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_configure_auditd_data_retention">
        <ns10:title xml:lang="en-US">Configure auditd Data Retention</ns10:title>
        <ns10:description xml:lang="en-US">
The audit system writes data to <html:code>/var/log/audit/audit.log</html:code>. By default,
<html:code>auditd</html:code> rotates 5 logs by size (6MB), retaining a maximum of 30MB of
data in total, and refuses to write entries when the disk is too
full. This minimizes the risk of audit data filling its partition
and impacting other services. This also minimizes the risk of the audit
daemon temporarily disabling the system if it cannot write audit log (which
it can be configured to do).

For a busy
system or a system which is thoroughly auditing system activity, the default settings
for data retention may be
 insufficient. The log file size needed will depend heavily on what types
of events are being audited. First configure auditing to log all the events of
interest. Then monitor the log size manually for awhile to determine what file
size will allow you to keep the required data for the correct time period.
<html:br /><html:br />
Using a dedicated partition for <html:code>/var/log/audit</html:code> prevents the
<html:code>auditd</html:code> logs from disrupting system functionality if they fill, and,
more importantly, prevents other activity in <html:code>/var</html:code> from filling the
partition and stopping the audit trail. (The audit logs are size-limited and
therefore unlikely to grow without bound unless configured to do so.) Some
machines may have requirements that no actions occur which cannot be audited.
If this is the case, then <html:code>auditd</html:code> can be configured to halt the machine
if it runs out of space. <html:b>Note:</html:b> Since older logs are rotated,
configuring <html:code>auditd</html:code> this way does not prevent older logs from being
rotated away before they can be viewed.

<html:i>If your system is configured to halt when logging cannot be performed, make
sure this can never happen under normal circumstances! Ensure that
<html:code>/var/log/audit</html:code> is on its own partition, and that this partition is
larger than the maximum amount of data <html:code>auditd</html:code> will retain
normally.</html:i>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-11</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">138</ns10:reference>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_num_logs" type="number">
          <ns10:title xml:lang="en-US">Number of log files for auditd to retain</ns10:title>
          <ns10:description xml:lang="en-US">The setting for num_logs in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>5</ns10:value>
          <ns10:value selector="5">5</ns10:value>
          <ns10:value selector="4">4</ns10:value>
          <ns10:value selector="3">3</ns10:value>
          <ns10:value selector="2">2</ns10:value>
          <ns10:value selector="1">1</ns10:value>
          <ns10:value selector="0">0</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" type="number">
          <ns10:title xml:lang="en-US">Maximum audit log file size for auditd</ns10:title>
          <ns10:description xml:lang="en-US">The setting for max_log_size in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>6</ns10:value>
          <ns10:value selector="20">20</ns10:value>
          <ns10:value selector="10">10</ns10:value>
          <ns10:value selector="6">6</ns10:value>
          <ns10:value selector="5">5</ns10:value>
          <ns10:value selector="1">1</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" type="string">
          <ns10:title xml:lang="en-US">Action for auditd to take when log files reach their maximum size</ns10:title>
          <ns10:description xml:lang="en-US">The setting for max_log_file_action in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>rotate</ns10:value>
          <ns10:value selector="ignore">ignore</ns10:value>
          <ns10:value selector="syslog">syslog</ns10:value>
          <ns10:value selector="suspend">suspend</ns10:value>
          <ns10:value selector="rotate">rotate</ns10:value>
          <ns10:value selector="keep_logs">keep_logs</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" type="string">
          <ns10:title xml:lang="en-US">Action for auditd to take when disk space just starts to run low</ns10:title>
          <ns10:description xml:lang="en-US">The setting for space_left_action in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>email</ns10:value>
          <ns10:value selector="ignore">ignore</ns10:value>
          <ns10:value selector="syslog">syslog</ns10:value>
          <ns10:value selector="email">email</ns10:value>
          <ns10:value selector="exec">exec</ns10:value>
          <ns10:value selector="suspend">suspend</ns10:value>
          <ns10:value selector="single">single</ns10:value>
          <ns10:value selector="halt">halt</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" type="string">
          <ns10:title xml:lang="en-US">Action for auditd to take when disk space just starts to run low</ns10:title>
          <ns10:description xml:lang="en-US">The setting for space_left_action in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>single</ns10:value>
          <ns10:value selector="ignore">ignore</ns10:value>
          <ns10:value selector="syslog">syslog</ns10:value>
          <ns10:value selector="email">email</ns10:value>
          <ns10:value selector="exec">exec</ns10:value>
          <ns10:value selector="suspend">suspend</ns10:value>
          <ns10:value selector="single">single</ns10:value>
          <ns10:value selector="halt">halt</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" type="string">
          <ns10:title xml:lang="en-US">Account for auditd to send email when actions occurs</ns10:title>
          <ns10:description xml:lang="en-US">The setting for action_mail_acct in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>root</ns10:value>
          <ns10:value selector="root">root</ns10:value>
          <ns10:value selector="admin">admin</ns10:value>
        </ns10:Value>
        <ns10:Value id="xccdf_org.ssgproject.content_value_var_auditd_flush" type="string">
          <ns10:title xml:lang="en-US">Auditd priority for flushing data to disk</ns10:title>
          <ns10:description xml:lang="en-US">The setting for flush in /etc/audit/auditd.conf</ns10:description>
          <ns10:value>data</ns10:value>
          <ns10:value selector="none">none</ns10:value>
          <ns10:value selector="incremental">incremental</ns10:value>
          <ns10:value selector="data">data</ns10:value>
          <ns10:value selector="sync">sync</ns10:value>
        </ns10:Value>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_num_logs" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd Number of Logs Retained</ns10:title>
          <ns10:description xml:lang="en-US">Determine how many log files
<html:code>auditd</html:code> should retain when it rotates logs.
Edit the file <html:code>/etc/audit/auditd.conf</html:code>. Add or modify the following
line, substituting <html:i>NUMLOGS</html:i> with the correct value of <ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" use="legacy" />:
<html:pre>num_logs = <html:i>NUMLOGS</html:i></html:pre>
Set the value to 5 for general-purpose systems. 
Note that values less than 2 result in no log rotation.</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-11</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The total storage for audit log files must be large enough to retain
log information over the period required. This is a function of the maximum log
file size and the number of logs retained.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_num_logs" system="urn:xccdf:fix:script:sh">
var_auditd_num_logs="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_num_logs" use="legacy" />"

AUDITCONFIG=/etc/audit/auditd.conf

grep -q ^num_logs $AUDITCONFIG &amp;&amp; \
  sed -i 's/^num_logs.*/num_logs = '"$var_auditd_num_logs"'/g' $AUDITCONFIG
if ! [ $? -eq 0 ]; then
  echo "num_logs = $var_auditd_num_logs" &gt;&gt; $AUDITCONFIG
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_num_logs:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_num_logs" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_num_logs:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_num_logs_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd Max Log File Size</ns10:title>
          <ns10:description xml:lang="en-US">Determine the amount of audit data (in megabytes)
which should be retained in each log file. Edit the file
<html:code>/etc/audit/auditd.conf</html:code>. Add or modify the following line, substituting
the correct value of <ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" use="legacy" /> for <html:i>STOREMB</html:i>:
<html:pre>max_log_file = <html:i>STOREMB</html:i></html:pre>
Set the value to <html:code>6</html:code> (MB) or higher for general-purpose systems.
Larger values, of course,
support retention of even more audit data.</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-11</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.1.1</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The total storage for audit log files must be large enough to retain
log information over the period required. This is a function of the maximum
log file size and the number of logs retained.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_max_log_file" system="urn:xccdf:fix:script:sh">
var_auditd_max_log_file="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" use="legacy" />"

AUDITCONFIG=/etc/audit/auditd.conf

grep -q ^max_log_file $AUDITCONFIG &amp;&amp; \
  sed -i 's/^max_log_file.*/max_log_file = '"$var_auditd_max_log_file"'/g' $AUDITCONFIG
if ! [ $? -eq 0 ]; then
  echo "max_log_file = $var_auditd_max_log_file" &gt;&gt; $AUDITCONFIG
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_max_log_file:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_max_log_file" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_max_log_file:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_max_log_file_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd max_log_file_action Upon Reaching Maximum Log Size</ns10:title>
          <ns10:description xml:lang="en-US"> The default action to take when the logs reach their maximum size
is to rotate the log files, discarding the oldest one. To configure the action taken
by <html:code>auditd</html:code>, add or correct the line in <html:code>/etc/audit/auditd.conf</html:code>:
<html:pre>max_log_file_action = <html:i>ACTION</html:i></html:pre>
Possible values for <html:i>ACTION</html:i> are described in the <html:code>auditd.conf</html:code> man
page. These include:
<html:ul><html:li><html:code>ignore</html:code></html:li><html:li><html:code>syslog</html:code></html:li><html:li><html:code>suspend</html:code></html:li><html:li><html:code>rotate</html:code></html:li><html:li><html:code>keep_logs</html:code></html:li></html:ul>
Set the <html:code><html:i>ACTION</html:i></html:code> to <html:code>rotate</html:code> to ensure log rotation
occurs.  This is the default.  The setting is case-insensitive.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-11</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.1.3</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Automatically rotating logs (by setting this to <html:code>rotate</html:code>)
minimizes the chances of the system unexpectedly running out of disk space by
being overwhelmed with log data. However, for systems that must never discard
log data, or which use external processes to transfer it and reclaim space,
<html:code>keep_logs</html:code> can be employed.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_max_log_file_action" system="urn:xccdf:fix:script:sh">
var_auditd_max_log_file_action="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" use="legacy" />"

AUDITCONFIG=/etc/audit/auditd.conf

grep -q ^max_log_file_action $AUDITCONFIG &amp;&amp; \
  sed -i 's/^max_log_file_action.*/max_log_file_action = '"$var_auditd_max_log_file_action"'/g' $AUDITCONFIG
if ! [ $? -eq 0 ]; then
  echo "max_log_file_action = $var_auditd_max_log_file_action" &gt;&gt; $AUDITCONFIG
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_max_log_file_action:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_max_log_file_action" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_max_log_file_action:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_max_log_file_action_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd space_left Action on Low Disk Space</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>auditd</html:code> service can be configured to take an action
when disk space <html:i>starts</html:i> to run low.
Edit the file <html:code>/etc/audit/auditd.conf</html:code>. Modify the following line,
substituting <html:i>ACTION</html:i> appropriately:
<html:pre>space_left_action = <html:i>ACTION</html:i></html:pre>
Possible values for <html:i>ACTION</html:i> are described in the <html:code>auditd.conf</html:code> man page.
These include:
<html:ul><html:li><html:code>ignore</html:code></html:li><html:li><html:code>syslog</html:code></html:li><html:li><html:code>email</html:code></html:li><html:li><html:code>exec</html:code></html:li><html:li><html:code>suspend</html:code></html:li><html:li><html:code>single</html:code></html:li><html:li><html:code>halt</html:code></html:li></html:ul>
Set this to <html:code>email</html:code> (instead of the default,
which is <html:code>suspend</html:code>) as it is more likely to get prompt attention. Acceptable values
also include <html:code>suspend</html:code>, <html:code>single</html:code>, and <html:code>halt</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-5(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">140</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">143</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.1.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Notifying administrators of an impending disk space problem may
allow them to take corrective action prior to any disruption.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_space_left_action" system="urn:xccdf:fix:script:sh">
var_auditd_space_left_action="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" use="legacy" />"

grep -q ^space_left_action /etc/audit/auditd.conf &amp;&amp; \
  sed -i "s/space_left_action.*/space_left_action = $var_auditd_space_left_action/g" /etc/audit/auditd.conf
if ! [ $? -eq 0 ]; then
    echo "space_left_action = $var_auditd_space_left_action" &gt;&gt; /etc/audit/auditd.conf
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_space_left_action:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_space_left_action" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_space_left_action:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_space_left_action_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd admin_space_left Action on Low Disk Space</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>auditd</html:code> service can be configured to take an action
when disk space is running low but prior to running out of space completely. 
Edit the file <html:code>/etc/audit/auditd.conf</html:code>. Add or modify the following line,
substituting <html:i>ACTION</html:i> appropriately:
<html:pre>admin_space_left_action = <html:i>ACTION</html:i></html:pre>
Set this value to <html:code>single</html:code> to cause the system to switch to single user
mode for corrective action. Acceptable values also include <html:code>suspend</html:code> and
<html:code>halt</html:code>. For certain systems, the need for availability
outweighs the need to log all actions, and a different setting should be
determined. Details regarding all possible values for <html:i>ACTION</html:i> are described in the
<html:code>auditd.conf</html:code> man page.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-5(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">140</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1343</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.1.2</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Administrators should be made aware of an inability to record
audit records. If a separate partition or logical volume of adequate size
is used, running low on space for audit records should never occur.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_admin_space_left_action" system="urn:xccdf:fix:script:sh">
var_auditd_admin_space_left_action="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" use="legacy" />"

grep -q ^admin_space_left_action /etc/audit/auditd.conf &amp;&amp; \
  sed -i "s/admin_space_left_action.*/admin_space_left_action = $var_auditd_admin_space_left_action/g" /etc/audit/auditd.conf
if ! [ $? -eq 0 ]; then
    echo "admin_space_left_action = $var_auditd_admin_space_left_action" &gt;&gt; /etc/audit/auditd.conf
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_admin_space_left_action:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_admin_space_left_action" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_admin_space_left_action:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_admin_space_left_action_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd mail_acct Action on Low Disk Space</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>auditd</html:code> service can be configured to send email to
a designated account in certain situations. Add or correct the following line
in <html:code>/etc/audit/auditd.conf</html:code> to ensure that administrators are notified
via email for those situations:
<html:pre>action_mail_acct = <ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" use="legacy" /></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-4</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-5(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">139</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">144</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.7.a</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.1.2</ns10:reference>
          <ns10:rationale xml:lang="en-US">Email sent to the root account is typically aliased to the
administrators of the system, who can take appropriate action.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_action_mail_acct" system="urn:xccdf:fix:script:sh">
var_auditd_action_mail_acct="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" use="legacy" />"

AUDITCONFIG=/etc/audit/auditd.conf

grep -q ^action_mail_acct $AUDITCONFIG &amp;&amp; \
  sed -i 's/^action_mail_acct.*/action_mail_acct = '"$var_auditd_action_mail_acct"'/g' $AUDITCONFIG
if ! [ $? -eq 0 ]; then
  echo "action_mail_acct = $var_auditd_action_mail_acct" &gt;&gt; $AUDITCONFIG
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_action_mail_acct:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_action_mail_acct" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_action_mail_acct:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_action_mail_acct_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_data_retention_flush" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Configure auditd flush priority</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>auditd</html:code> service can be configured to
synchronously write audit event data to disk. Add or correct the following
line in <html:code>/etc/audit/auditd.conf</html:code> to ensure that audit event data is
fully synchronized with the log files on the disk:
<html:pre>flush = <ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_flush" use="legacy" /></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(1)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1576</ns10:reference>
          <ns10:rationale xml:lang="en-US">Audit data should be synchronously written to disk to ensure
log integrity. These parameters assure that all audit event data is fully
synchronized with the log files on the disk.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_data_retention_flush" system="urn:xccdf:fix:script:sh">
var_auditd_flush="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_auditd_flush" use="legacy" />"

AUDITCONFIG=/etc/audit/auditd.conf

# if flush is present, flush param edited to var_auditd_flush
# else flush param is defined by var_auditd_flush
#
# the freq param is only used value 'incremental' and will be
# commented out if flush != incremental
#
# if flush == incremental &amp;&amp; freq param is not defined, it 
# will be defined as the package-default value of 20

grep -q ^flush $AUDITCONFIG &amp;&amp; \
  sed -i 's/^flush.*/flush = '"$var_auditd_flush"'/g' $AUDITCONFIG
if ! [ $? -eq 0 ]; then
  echo "flush = $var_auditd_flush" &gt;&gt; $AUDITCONFIG
fi

if ! [ "$var_auditd_flush" == "incremental" ]; then
  sed -i 's/^freq/##freq/g' $AUDITCONFIG
elif [ "$var_auditd_flush" == "incremental" ]; then
  grep -q freq $AUDITCONFIG &amp;&amp; \
    sed -i 's/^#\+freq/freq/g' $AUDITCONFIG
  if ! [ $? -eq 0 ]; then
    echo "freq = 20" &gt;&gt; $AUDITCONFIG
  fi
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-var_auditd_flush:var:1" value-id="xccdf_org.ssgproject.content_value_var_auditd_flush" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_data_retention_flush:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_data_retention_flush_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_auditd_audispd_syslog_plugin_activated" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure auditd to use audispd's syslog plugin</ns10:title>
          <ns10:description xml:lang="en-US">To configure the <html:code>auditd</html:code> service to use the
<html:code>syslog</html:code> plug-in of the <html:code>audispd</html:code> audit event multiplexor, set
the <html:code>active</html:code> line in <html:code>/etc/audisp/plugins.d/syslog.conf</html:code> to
<html:code>yes</html:code>. Restart the <html:code>auditd</html:code> service:
<html:pre>$ sudo service auditd restart</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-3(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">136</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.3</ns10:reference>
          <ns10:rationale xml:lang="en-US">The auditd service does not include the ability to send audit
records to a centralized server for management directly. It does, however,
include a plug-in for audit event multiplexor (audispd) to pass audit records
to the local syslog server</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="auditd_audispd_syslog_plugin_activated" system="urn:xccdf:fix:script:sh">
grep -q ^active /etc/audisp/plugins.d/syslog.conf &amp;&amp; \
  sed -i "s/active.*/active = yes/g" /etc/audisp/plugins.d/syslog.conf
if ! [ $? -eq 0 ]; then
    echo "active = yes" &gt;&gt; /etc/audisp/plugins.d/syslog.conf
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-auditd_audispd_syslog_plugin_activated:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-auditd_audispd_syslog_plugin_activated_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_auditd_configure_rules">
        <ns10:title xml:lang="en-US">Configure auditd Rules for Comprehensive Auditing</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>auditd</html:code> program can perform comprehensive
monitoring of system activity. This section describes recommended
configuration settings for comprehensive auditing, but a full
description of the auditing system's capabilities is beyond the
scope of this guide. The mailing list <html:i>linux-audit@redhat.com</html:i> exists
to facilitate community discussion of the auditing system.
<html:br /><html:br />
The audit subsystem supports extensive collection of events, including:
<html:br />
<html:ul><html:li>Tracing of arbitrary system calls (identified by name or number)
on entry or exit.</html:li><html:li>Filtering by PID, UID, call success, system call argument (with
some limitations), etc.</html:li><html:li>Monitoring of specific files for modifications to the file's
contents or metadata.</html:li></html:ul>
<html:br />
Auditing rules at startup are controlled by the file <html:code>/etc/audit/audit.rules</html:code>.
Add rules to it to meet the auditing requirements for your organization.
Each line in <html:code>/etc/audit/audit.rules</html:code> represents a series of arguments
that can be passed to <html:code>auditctl</html:code> and can be individually tested
during runtime. See documentation in <html:code>/usr/share/doc/audit-<html:i>VERSION</html:i></html:code> and
in the related man pages for more details.
<html:br /><html:br />
If copying any example audit rulesets from <html:code>/usr/share/doc/audit-VERSION</html:code>,
be sure to comment out the
lines containing <html:code>arch=</html:code> which are not appropriate for your system's
architecture. Then review and understand the following rules,
ensuring rules are activated as needed for the appropriate
architecture.
<html:br /><html:br />
After reviewing all the rules, reading the following sections, and
editing as needed, the new rules can be activated as follows:
<html:pre>$ sudo service auditd restart</html:pre>
</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_audit_time_rules">
          <ns10:title xml:lang="en-US">Records Events that Modify Date and Time Information</ns10:title>
          <ns10:description xml:lang="en-US">Arbitrary changes to the system time can be used to obfuscate
nefarious activities in log files, as well as to confuse network services that
are highly dependent upon an accurate system time. All changes to the system
time should be audited.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record attempts to alter time through adjtimex</ns10:title>
            <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S adjtimex -k audit_time_rules</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S adjtimex -k audit_time_rules</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S adjtimex -k audit_time_rules</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S adjtimex -k audit_time_rules</html:pre>
The -k option allows for the specification of a key in string form that can be
used for better reporting capability through ausearch and aureport. Multiple
system calls can be defined on the same line to save space if desired, but is
not required. See an example of multiple combined syscalls:
<html:pre>-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.4</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.2.b</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1487</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">169</ns10:reference>
            <ns10:rationale xml:lang="en-US">Arbitrary changes to the system time can be used to obfuscate
nefarious activities in log files, as well as to confuse network services that
are highly dependent upon an accurate system time (such as sshd). All changes
to the system time should be audited.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_time_adjtimex" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation" use="legacy" />
rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_time_adjtimex:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_time_adjtimex_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record attempts to alter time through settimeofday</ns10:title>
            <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S settimeofday -k audit_time_rules</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S settimeofday -k audit_time_rules</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S settimeofday -k audit_time_rules</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S settimeofday -k audit_time_rules</html:pre>
The -k option allows for the specification of a key in string form that can be
used for better reporting capability through ausearch and aureport. Multiple
system calls can be defined on the same line to save space if desired, but is
not required. See an example of multiple combined syscalls:
<html:pre>-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.4</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.2.b</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1487</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">169</ns10:reference>
            <ns10:rationale xml:lang="en-US">Arbitrary changes to the system time can be used to obfuscate
nefarious activities in log files, as well as to confuse network services that
are highly dependent upon an accurate system time (such as sshd). All changes
to the system time should be audited.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_time_settimeofday" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation" use="legacy" />
rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_time_settimeofday:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_time_settimeofday_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_time_stime" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Attempts to Alter Time Through stime</ns10:title>
            <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code> for both 32 bit and 64 bit systems:
<html:pre>-a always,exit -F arch=b32 -S stime -k audit_time_rules</html:pre>
Since the 64 bit version of the "stime" system call is not defined in the audit
lookup table, the corresponding "-F arch=b64" form of this rule is not expected
to be defined on 64 bit systems (the aforementioned "-F arch=b32" stime rule
form itself is sufficient for both 32 bit and 64 bit systems). If the
<html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code> utility to
read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file for both 32 bit and 64 bit systems:
<html:pre>-a always,exit -F arch=b32 -S stime -k audit_time_rules</html:pre>
Since the 64 bit version of the "stime" system call is not defined in the audit
lookup table, the corresponding "-F arch=b64" form of this rule is not expected
to be defined on 64 bit systems (the aforementioned "-F arch=b32" stime rule
form itself is sufficient for both 32 bit and 64 bit systems). The -k option
allows for the specification of a key in string form that can be used for
better reporting capability through ausearch and aureport. Multiple system
calls can be defined on the same line to save space if desired, but is not
required. See an example of multiple combined system calls:
<html:pre>-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.2.b</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1487</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">169</ns10:reference>
            <ns10:rationale xml:lang="en-US">Arbitrary changes to the system time can be used to obfuscate
nefarious activities in log files, as well as to confuse network services that
are highly dependent upon an accurate system time (such as sshd). All changes
to the system time should be audited.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_time_stime" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation" use="legacy" />
rhel7_fedora_perform_audit_adjtimex_settimeofday_stime_remediation
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_time_stime:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_time_stime_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Attempts to Alter Time Through clock_settime</ns10:title>
            <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S clock_settime -F a0=0x0 -F key=time-change</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S clock_settime -F a0=0x0 -F key=time-change</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S clock_settime -F a0=0x0 -F key=time-change</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S clock_settime -F a0=0x0 -F key=time-change</html:pre>
The -k option allows for the specification of a key in string form that can
be used for better reporting capability through ausearch and aureport.
Multiple system calls can be defined on the same line to save space if
desired, but is not required. See an example of multiple combined syscalls:
<html:pre>-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.4</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.2.b</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1487</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">169</ns10:reference>
            <ns10:rationale xml:lang="en-US">Arbitrary changes to the system time can be used to obfuscate
nefarious activities in log files, as well as to confuse network services that
are highly dependent upon an accurate system time (such as sshd). All changes
to the system time should be audited.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_time_clock_settime" system="urn:xccdf:fix:script:sh">

# First perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
[ "$(getconf LONG_BIT)" = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S clock_settime -F a0=.* \(-F key=\|-k \).*"
    GROUP="clock_settime"
    FULL_RULE="-a always,exit -F arch=$ARCH -S clock_settime -F a0=0x0 -k time-change"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_time_clock_settime:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_time_clock_settime_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Attempts to Alter the localtime File</ns10:title>
            <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the default),
add the following line to a file with suffix <html:code>.rules</html:code> in the directory
<html:code>/etc/audit/rules.d</html:code>:
<html:pre>-w /etc/localtime -p wa -k audit_time_rules</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-w /etc/localtime -p wa -k audit_time_rules</html:pre>
The -k option allows for the specification of a key in string form that can
be used for better reporting capability through ausearch and aureport and
should always be used.
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.4</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.2.b</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1487</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">169</ns10:reference>
            <ns10:rationale xml:lang="en-US">Arbitrary changes to the system time can be used to obfuscate
nefarious activities in log files, as well as to confuse network services that
are highly dependent upon an accurate system time (such as sshd). All changes
to the system time should be audited.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_time_watch_localtime" system="urn:xccdf:fix:script:sh">

# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
fix_audit_watch_rule "augenrules" "/etc/localtime" "wa" "audit_time_rules"
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_time_watch_localtime:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_time_watch_localtime_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Record Events that Modify User/Group Information</ns10:title>
          <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following lines to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>, in order to capture events that modify
account changes:
<html:pre>-w /etc/group -p wa -k audit_rules_usergroup_modification
-w /etc/passwd -p wa -k audit_rules_usergroup_modification
-w /etc/gshadow -p wa -k audit_rules_usergroup_modification
-w /etc/shadow -p wa -k audit_rules_usergroup_modification
-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification</html:pre>
<html:br />
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following lines to
<html:code>/etc/audit/audit.rules</html:code> file, in order to capture events that modify
account changes:
<html:pre>-w /etc/group -p wa -k audit_rules_usergroup_modification
-w /etc/passwd -p wa -k audit_rules_usergroup_modification
-w /etc/gshadow -p wa -k audit_rules_usergroup_modification
-w /etc/shadow -p wa -k audit_rules_usergroup_modification
-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(4)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">18</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">172</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1403</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2130</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030710</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.5</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.5</ns10:reference>
          <ns10:reference href="">SRG&#8211;OS&#8211;000004&#8211;GPOS&#8211;00004</ns10:reference>
          <ns10:reference href="">SRG&#8211;OS&#8211;000239&#8211;GPOS&#8211;00089</ns10:reference>
          <ns10:reference href="">SRG&#8211;OS&#8211;000241&#8211;GPOS&#8211;00090</ns10:reference>
          <ns10:reference href="">SRG&#8211;OS&#8211;000241&#8211;GPOS&#8211;00091</ns10:reference>
          <ns10:reference href="">SRG&#8211;OS&#8211;000303&#8211;GPOS&#8211;00120</ns10:reference>
          <ns10:reference href="">SRG&#8211;OS&#8211;000476&#8211;GPOS&#8211;00221</ns10:reference>
          <ns10:rationale xml:lang="en-US">In addition to auditing new user and group accounts, these watches
will alert the system administrator(s) to any modifications. Any unexpected
users, groups, or modifications should be investigated for legitimacy.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_usergroup_modification" system="urn:xccdf:fix:script:sh">

# Perform the remediation
# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/group" "wa" "audit_rules_usergroup_modification"
fix_audit_watch_rule "augenrules" "/etc/group" "wa" "audit_rules_usergroup_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/passwd" "wa" "audit_rules_usergroup_modification"
fix_audit_watch_rule "augenrules" "/etc/passwd" "wa" "audit_rules_usergroup_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/gshadow" "wa" "audit_rules_usergroup_modification"
fix_audit_watch_rule "augenrules" "/etc/gshadow" "wa" "audit_rules_usergroup_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/shadow" "wa" "audit_rules_usergroup_modification"
fix_audit_watch_rule "augenrules" "/etc/shadow" "wa" "audit_rules_usergroup_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/security/opasswd" "wa" "audit_rules_usergroup_modification"
fix_audit_watch_rule "augenrules" "/etc/security/opasswd" "wa" "audit_rules_usergroup_modification"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_usergroup_modification:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_usergroup_modification_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Record Events that Modify the System's Network Environment</ns10:title>
          <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following lines to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>, setting ARCH to either b32 or b64 as
appropriate for your system:
<html:pre>-a always,exit -F arch=ARCH -S sethostname -S setdomainname -k audit_rules_networkconfig_modification
-w /etc/issue -p wa -k audit_rules_networkconfig_modification
-w /etc/issue.net -p wa -k audit_rules_networkconfig_modification
-w /etc/hosts -p wa -k audit_rules_networkconfig_modification
-w /etc/sysconfig/network -p wa -k audit_rules_networkconfig_modification</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following lines to
<html:code>/etc/audit/audit.rules</html:code> file, setting ARCH to either b32 or b64 as
appropriate for your system:
<html:pre>-a always,exit -F arch=ARCH -S sethostname -S setdomainname -k audit_rules_networkconfig_modification
-w /etc/issue -p wa -k audit_rules_networkconfig_modification
-w /etc/issue.net -p wa -k audit_rules_networkconfig_modification
-w /etc/hosts -p wa -k audit_rules_networkconfig_modification
-w /etc/sysconfig/network -p wa -k audit_rules_networkconfig_modification</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.6</ns10:reference>
          <ns10:rationale xml:lang="en-US">The network environment should not be modified by anything other
than administrator action. Any change to network parameters should be
audited.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_networkconfig_modification" system="urn:xccdf:fix:script:sh">

# First perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -k *"
    # Use escaped BRE regex to specify rule group
    GROUP="set\(host\|domain\)name"
    FULL_RULE="-a always,exit -F arch=$ARCH -S sethostname -S setdomainname -k audit_rules_networkconfig_modification"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done

# Then perform the remediations for the watch rules
# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/issue" "wa" "audit_rules_networkconfig_modification"
fix_audit_watch_rule "augenrules" "/etc/issue" "wa" "audit_rules_networkconfig_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/issue.net" "wa" "audit_rules_networkconfig_modification"
fix_audit_watch_rule "augenrules" "/etc/issue.net" "wa" "audit_rules_networkconfig_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/hosts" "wa" "audit_rules_networkconfig_modification"
fix_audit_watch_rule "augenrules" "/etc/hosts" "wa" "audit_rules_networkconfig_modification"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/sysconfig/network" "wa" "audit_rules_networkconfig_modification"
fix_audit_watch_rule "augenrules" "/etc/sysconfig/network" "wa" "audit_rules_networkconfig_modification"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_networkconfig_modification:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_networkconfig_modification_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_var_log_audit" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">System Audit Logs Must Have Mode 0640 or Less Permissive</ns10:title>
          <ns10:description xml:lang="en-US">
If <html:code>log_group</html:code> in <html:code>/etc/audit/auditd.conf</html:code> is set to a group other than the <html:code>root</html:code>
group account, change the mode of the audit log files with the following command:
<html:pre>$ sudo chmod 0640 <html:i>audit_file</html:i></html:pre>
<html:br />
Otherwise, change the mode of the audit log files with the following command:
<html:pre>$ sudo chmod 0600 <html:i>audit_file</html:i></html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If users can write to audit logs, audit trails can be modified or destroyed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="file_permissions_var_log_audit" system="urn:xccdf:fix:script:sh">
if `grep -q ^log_group /etc/audit/auditd.conf` ; then
  GROUP=$(awk -F "=" '/log_group/ {print $2}' /etc/audit/auditd.conf | tr -d ' ')
  if ! [ "${GROUP}" == 'root' ] ; then
    chmod 0640 /var/log/audit/audit.log
    chmod 0440 /var/log/audit/audit.log.*
  else
    chmod 0600 /var/log/audit/audit.log
    chmod 0400 /var/log/audit/audit.log.*
  fi

  chmod 0640 /etc/audit/audit*
  chmod 0640 /etc/audit/rules.d/*
else
  chmod 0600 /var/log/audit/audit.log
  chmod 0400 /var/log/audit/audit.log.*
  chmod 0640 /etc/audit/audit*
  chmod 0640 /etc/audit/rules.d/*
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_var_log_audit:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_var_log_audit_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_ownership_var_log_audit" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">System Audit Logs Must Be Owned By Root</ns10:title>
          <ns10:description xml:lang="en-US">
            
    To properly set the owner of <html:code>/var/log</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chown root /var/log</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-9</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">163</ns10:reference>
          <ns10:reference href="">SRG-OS-000058-GPOS-00028</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030120</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.1</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Unauthorized disclosure of audit records can reveal system and configuration data to
attackers, thus compromising its confidentiality.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="file_ownership_var_log_audit" system="urn:xccdf:fix:script:sh">
if `grep -q ^log_group /etc/audit/auditd.conf` ; then
  GROUP=$(awk -F "=" '/log_group/ {print $2}' /etc/audit/auditd.conf | tr -d ' ')
  if ! [ "${GROUP}" == 'root' ] ; then
    chown root.${GROUP} /var/log/audit
    chown root.${GROUP} /var/log/audit/audit.log*
  else
    chown root.root /var/log/audit
    chown root.root /var/log/audit/audit.log*
  fi
else
  chown root.root /var/log/audit
  chown root.root /var/log/audit/audit.log*
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_ownership_var_log_audit:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_ownership_var_log_audit_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_mac_modification" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Record Events that Modify the System's Mandatory Access Controls</ns10:title>
          <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-w /etc/selinux/ -p wa -k MAC-policy</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-w /etc/selinux/ -p wa -k MAC-policy</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.7</ns10:reference>
          <ns10:rationale xml:lang="en-US">The system's mandatory access policy (SELinux) should not be
arbitrarily changed by anything other than administrator action. All changes to
MAC policy should be audited.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_mac_modification" system="urn:xccdf:fix:script:sh">

# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/selinux/" "wa" "MAC-policy"
fix_audit_watch_rule "augenrules" "/etc/selinux/" "wa" "MAC-policy"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_mac_modification:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_mac_modification_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_audit_dac_actions">
          <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls</ns10:title>
          <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root.  Note that the "-F arch=b32" lines should be
present even on a 64 bit system.  These commands identify system calls for
auditing.  Even if the system is 64 bit it can still execute 32 bit system
calls.  Additionally, these rules can be configured in a number of ways while
still achieving the desired effect.  An example of this is that the "-S" calls
could be split up and placed on separate lines, however, this is less efficient.
Add the following to <html:code>/etc/audit/audit.rules</html:code>:
<html:pre>-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod
    -a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod
    -a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If your system is 64 bit then these lines should be duplicated and the
arch=b32 replaced with arch=b64 as follows:
<html:pre>-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod
    -a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod
    -a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is
attempting to gain access to information that would otherwise be disallowed.
Auditing DAC modifications can facilitate the identification of patterns of
abuse among both authorized and unauthorized users.</ns10:rationale>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - chmod</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured to
use the <html:code>augenrules</html:code> program to read audit rules during daemon startup
(the default), add the following line to a file with suffix <html:code>.rules</html:code> in
the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S chmod -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S chmod  -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S chmod -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S chmod  -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_chmod" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chmod"
    FULL_RULE="-a always,exit -F arch=$ARCH -S chmod -S fchmod -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_chmod:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_chmod_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - chown</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured to
use the <html:code>augenrules</html:code> program to read audit rules during daemon startup
(the default), add the following line to a file with suffix <html:code>.rules</html:code> in
the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S chown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S chown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S chown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S chown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_chown" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=${ARCH} -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chown"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S chown -S fchown -S fchownat -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_chown:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_chown_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - fchmod</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured to
use the <html:code>augenrules</html:code> program to read audit rules during daemon startup
(the default), add the following line to a file with suffix <html:code>.rules</html:code> in
the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S fchmod -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchmod -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S fchmod -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchmod -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_fchmod" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chmod"
    FULL_RULE="-a always,exit -F arch=$ARCH -S chmod -S fchmod -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_fchmod:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_fchmod_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - fchmodat</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured to
use the <html:code>augenrules</html:code> program to read audit rules during daemon startup
(the default), add the following line to a file with suffix <html:code>.rules</html:code> in
the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_fchmodat" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chmod"
    FULL_RULE="-a always,exit -F arch=$ARCH -S chmod -S fchmod -S fchmodat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_fchmodat:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_fchmodat_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - fchown</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S fchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S fchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_fchown" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=${ARCH} -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chown"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S chown -S fchown -S fchownat -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_fchown:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_fchown_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - fchownat</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S fchownat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchownat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S fchownat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fchownat -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_fchownat" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=${ARCH} -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chown"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S chown -S fchown -S fchownat -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_fchownat:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_fchownat_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - fremovexattr</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_fremovexattr" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="xattr"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_fremovexattr:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_fremovexattr_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - fsetxattr</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S fsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S fsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S fsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_fsetxattr" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="xattr"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_fsetxattr:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_fsetxattr_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - lchown</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_lchown" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=${ARCH} -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="chown"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S chown -S fchown -S fchownat -S lchown -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_lchown:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_lchown_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - lremovexattr</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S lremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S lremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S lremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S lremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_lremovexattr" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="xattr"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_lremovexattr:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_lremovexattr_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - lsetxattr</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S lsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S lsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S lsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S lsetxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_lsetxattr" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="xattr"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_lsetxattr:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_lsetxattr_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - removexattr</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S removexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S removexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S removexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S removexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_removexattr" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="xattr"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_removexattr:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_removexattr_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Record Events that Modify the System's Discretionary Access Controls - setxattr</ns10:title>
            <ns10:description xml:lang="en-US">At a minimum the audit system should collect file permission
changes for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following line to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S setxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S setxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S setxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
If the system is 64 bit then also add the following line:
<html:pre>-a always,exit -F arch=b64 -S setxattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod</html:pre>
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note that these rules can be configured in a
number of ways while still achieving the desired effect.  Here the system calls
have been placed independent of other system calls.  Grouping these system
calls with others as identifying earlier in this guide is more efficient.
</ns10:warning>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
            <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.5</ns10:reference>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
            <ns10:rationale xml:lang="en-US">The changing of file permissions could indicate that a user is attempting to
gain access to information that would otherwise be disallowed. Auditing DAC modifications
can facilitate the identification of patterns of abuse among both authorized and
unauthorized users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="audit_rules_dac_modification_setxattr" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="xattr"
    FULL_RULE="-a always,exit -F arch=${ARCH} -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid&gt;=1000 -F auid!=4294967295 -k perm_mod"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_dac_modification_setxattr:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_dac_modification_setxattr_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_login_events" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Record Attempts to Alter Logon and Logout Events</ns10:title>
          <ns10:description xml:lang="en-US">The audit system already collects login information for all users
and root. If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following lines to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code> in order to watch for attempted manual
edits of files involved in storing logon events:
<html:pre>-w /var/log/tallylog -p wa -k logins
-w /var/run/faillock/ -p wa -k logins
-w /var/log/lastlog -p wa -k logins</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following lines to
<html:code>/etc/audit/audit.rules</html:code> file in order to watch for unattempted manual
edits of files involved in storing logon events:
<html:pre>-w /var/log/tallylog -p wa -k logins
-w /var/run/faillock/ -p wa -k logins
-w /var/log/lastlog -p wa -k logins</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">172</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2884</ns10:reference>
          <ns10:reference href="">SRG-OS-000392-GPOS-00172</ns10:reference>
          <ns10:reference href="">SRG-OS-000470-GPOS-00214</ns10:reference>
          <ns10:reference href="">SRG-OS-000473-GPOS-00218</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030490</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.3</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.8</ns10:reference>
          <ns10:rationale xml:lang="en-US">Manual editing of these files may indicate nefarious activity, such
as an attacker attempting to remove evidence of an intrusion.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_login_events" system="urn:xccdf:fix:script:sh">

# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/var/log/tallylog" "wa" "logins"
fix_audit_watch_rule "augenrules" "/var/log/tallylog" "wa" "logins"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/var/run/faillock/" "wa" "logins"
fix_audit_watch_rule "augenrules" "/var/run/faillock/" "wa" "logins"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/var/log/lastlog" "wa" "logins"
fix_audit_watch_rule "augenrules" "/var/log/lastlog" "wa" "logins"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_login_events:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_session_events" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Record Attempts to Alter Process and Session Initiation Information</ns10:title>
          <ns10:description xml:lang="en-US">The audit system already collects process information for all
users and root. If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following lines to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code> in order to watch for attempted manual
edits of files involved in storing such process information:
<html:pre>-w /var/run/utmp -p wa -k session
-w /var/log/btmp -p wa -k session
-w /var/log/wtmp -p wa -k session</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following lines to
<html:code>/etc/audit/audit.rules</html:code> file in order to watch for attempted manual
edits of files involved in storing such process information:
<html:pre>-w /var/run/utmp -p wa -k session
-w /var/log/btmp -p wa -k session
-w /var/log/wtmp -p wa -k session</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.3</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.9</ns10:reference>
          <ns10:rationale xml:lang="en-US">Manual editing of these files may indicate nefarious activity, such
as an attacker attempting to remove evidence of an intrusion.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_session_events" system="urn:xccdf:fix:script:sh">

# Perform the remediation
# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/var/run/utmp" "wa" "session"
fix_audit_watch_rule "augenrules" "/var/run/utmp" "wa" "session"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/var/log/btmp" "wa" "session"
fix_audit_watch_rule "augenrules" "/var/log/btmp" "wa" "session"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/var/log/wtmp" "wa" "session"
fix_audit_watch_rule "augenrules" "/var/log/wtmp" "wa" "session"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_session_events:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure auditd Collects Unauthorized Access Attempts to Files (unsuccessful)</ns10:title>
          <ns10:description xml:lang="en-US">At a minimum the audit system should collect unauthorized file
accesses for all users and root. If the <html:code>auditd</html:code> daemon is configured
to use the <html:code>augenrules</html:code> program to read audit rules during daemon
startup (the default), add the following lines to a file with suffix
<html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code>:
<html:pre>-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=1000 -F auid!=4294967295 -k access
-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=1000 -F auid!=4294967295 -k access</html:pre>
If the system is 64 bit then also add the following lines:
<html:pre>
-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=1000 -F auid!=4294967295 -k access
-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=1000 -F auid!=4294967295 -k access</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following lines to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=1000 -F auid!=4294967295 -k access
-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=1000 -F auid!=4294967295 -k access</html:pre>
If the system is 64 bit then also add the following lines:
<html:pre>
-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=1000 -F auid!=4294967295 -k access
-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=1000 -F auid!=4294967295 -k access</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">172</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2884</ns10:reference>
          <ns10:reference href="">SRG-OS-000064-GPOS-00033</ns10:reference>
          <ns10:reference href="">SRG-OS-000458-GPOS-00203</ns10:reference>
          <ns10:reference href="">SRG-OS-000461-GPOS-00205</ns10:reference>
          <ns10:reference href="">SRG-OS-000392-GPOS-00172</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030420</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.4</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.1</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
          <ns10:rationale xml:lang="en-US">Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing
these events could serve as evidence of potential system compromise.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_unsuccessful_file_modification" system="urn:xccdf:fix:script:sh">

# Perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do

    # First fix the -EACCES requirement
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F exit=-EACCES -F auid&gt;=1000 -F auid!=4294967295 -k *"
    # Use escaped BRE regex to specify rule group
    GROUP="\(creat\|open\|truncate\)"
    FULL_RULE="-a always,exit -F arch=$ARCH -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid&gt;=1000 -F auid!=4294967295 -k access"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"

    # Then fix the -EPERM requirement
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F exit=-EPERM -F auid&gt;=1000 -F auid!=4294967295 -k *"
    # No need to change content of $GROUP variable - it's the same as for -EACCES case above
    FULL_RULE="-a always,exit -F arch=$ARCH -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid&gt;=1000 -F auid!=4294967295 -k access"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"

done
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_unsuccessful_file_modification:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_unsuccessful_file_modification_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_privileged_commands" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure auditd Collects Information on the Use of Privileged Commands</ns10:title>
          <ns10:description xml:lang="en-US">At a minimum the audit system should collect the execution of
privileged commands for all users and root. To find the relevant setuid /
setgid programs, run the following command for each local partition
<html:i>PART</html:i>:
<html:pre>$ sudo find <html:i>PART</html:i> -xdev -type f -perm -4000 -o -type f -perm -2000 2&gt;/dev/null</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>augenrules</html:code>
program to read audit rules during daemon startup (the default), add a line of
the following form to a file with suffix <html:code>.rules</html:code> in the directory
<html:code>/etc/audit/rules.d</html:code> for each setuid / setgid program on the system,
replacing the <html:i>SETUID_PROG_PATH</html:i> part with the full path of that setuid /
setgid program in the list:
<html:pre>-a always,exit -F path=<html:i>SETUID_PROG_PATH</html:i> -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add a line of the following
form to <html:code>/etc/audit/audit.rules</html:code> for each setuid / setgid program on the
system, replacing the <html:i>SETUID_PROG_PATH</html:i> part with the full path of that
setuid / setgid program in the list:
<html:pre>-a always,exit -F path=<html:i>SETUID_PROG_PATH</html:i> -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(4)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-6(9)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2234</ns10:reference>
          <ns10:reference href="">SRG-OS-000327-GPOS-00127</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030310</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.10</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Misuse of privileged functions, either intentionally or unintentionally by
authorized users, or by unauthorized external entities that have compromised system accounts,
is a serious and ongoing concern and can have significant adverse impacts on organizations. 
Auditing the use of privileged functions is one way to detect such misuse and identify
the risk from insider and advanced persistent threast.
<html:br />
Privileged programs are subject to escalation-of-privilege attacks,
which attempt to subvert their normal role of providing some necessary but
limited capability. As such, motivation exists to monitor these programs for
unusual activity.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_privileged_commands" system="urn:xccdf:fix:script:sh">

# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_perform_audit_rules_privileged_commands_remediation" use="legacy" />
perform_audit_rules_privileged_commands_remediation "auditctl" "1000"
perform_audit_rules_privileged_commands_remediation "augenrules" "1000"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_privileged_commands:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_privileged_commands_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_media_export" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure auditd Collects Information on Exporting to Media (successful)</ns10:title>
          <ns10:description xml:lang="en-US">At a minimum the audit system should collect media exportation
events for all users and root. If the <html:code>auditd</html:code> daemon is configured to
use the <html:code>augenrules</html:code> program to read audit rules during daemon startup
(the default), add the following line to a file with suffix <html:code>.rules</html:code> in
the directory <html:code>/etc/audit/rules.d</html:code>, setting ARCH to either b32 or b64 as
appropriate for your system:
<html:pre>-a always,exit -F arch=ARCH -S mount -F auid&gt;=1000 -F auid!=4294967295 -k export</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file, setting ARCH to either b32 or b64 as
appropriate for your system:
<html:pre>-a always,exit -F arch=ARCH -S mount -F auid&gt;=1000 -F auid!=4294967295 -k export</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-3(1)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">135</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2884</ns10:reference>
          <ns10:reference href="">SRG-OS-000042-GPOS-00020</ns10:reference>
          <ns10:reference href="">SRG-OS-000392-GPOS-00172</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030530</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.13</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The unauthorized exportation of data to external media could result in an information leak
where classified information, Privacy Act information, and intellectual property could be lost. An audit
trail should be created each time a filesystem is mounted to help identify and guard against information
loss.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_media_export" system="urn:xccdf:fix:script:sh">

# Perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    GROUP="mount"
    FULL_RULE="-a always,exit -F arch=$ARCH -S mount -F auid&gt;=1000 -F auid!=4294967295 -k export"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_media_export:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_media_export_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure auditd Collects File Deletion Events by User</ns10:title>
          <ns10:description xml:lang="en-US">At a minimum the audit system should collect file deletion events
for all users and root. If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code>, setting ARCH to either b32 or b64 as
appropriate for your system:
<html:pre>-a always,exit -F arch=ARCH -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=1000 -F auid!=4294967295 -k delete</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file, setting ARCH to either b32 or b64 as
appropriate for your system:
<html:pre>-a always,exit -F arch=ARCH -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=1000 -F auid!=4294967295 -k delete</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030750</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.14</ns10:reference>
          <ns10:rationale xml:lang="en-US">Auditing file deletions will create an audit trail for files that are removed
from the system. The audit trail could aid in system troubleshooting, as well as, detecting
malicious processes that attempt to delete log files to conceal their presence.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_file_deletion_events" system="urn:xccdf:fix:script:sh">

# Perform the remediation for the syscall rule
# Retrieve hardware architecture of the underlying system
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -F auid&gt;=1000 -F auid!=4294967295 -k *"
    # Use escaped BRE regex to specify rule group
    GROUP="\(rmdir\|unlink\|rename\)"
    FULL_RULE="-a always,exit -F arch=$ARCH -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid&gt;=1000 -F auid!=4294967295 -k delete"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_file_deletion_events:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_file_deletion_events_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Ensure auditd Collects System Administrator Actions</ns10:title>
          <ns10:description xml:lang="en-US">At a minimum the audit system should collect administrator actions
for all users and root. If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the default),
add the following line to a file with suffix <html:code>.rules</html:code> in the directory
<html:code>/etc/audit/rules.d</html:code>:
<html:pre>-w /etc/sudoers -p wa -k actions</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file:
<html:pre>-w /etc/sudoers -p wa -k actions</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(7)(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">126</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.2</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.5.b</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The actions taken by system administrators should be audited to keep a record
of what was executed on the system, as well as, for accountability purposes.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_sysadmin_actions" system="urn:xccdf:fix:script:sh">

# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/etc/sudoers" "wa" "actions"
fix_audit_watch_rule "augenrules" "/etc/sudoers" "wa" "actions"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_sysadmin_actions:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_sysadmin_actions_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure auditd Collects Information on Kernel Module Loading and Unloading</ns10:title>
          <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the <html:code>augenrules</html:code> program
to read audit rules during daemon startup (the default), add the following lines to a file
with suffix <html:code>.rules</html:code> in the directory <html:code>/etc/audit/rules.d</html:code> to capture kernel module
loading and unloading events, setting ARCH to either b32 or b64 as appropriate for your system:
<html:pre>-w /usr/sbin/insmod -p x -k modules
-w /usr/sbin/rmmod -p x -k modules
-w /usr/sbin/modprobe -p x -k modules
-a always,exit -F arch=<html:i>ARCH</html:i> -S init_module -S delete_module -k modules</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code> utility to read audit
rules during daemon startup, add the following lines to <html:code>/etc/audit/audit.rules</html:code> file
in order to capture kernel module loading and unloading events, setting ARCH to either b32 or
b64 as appropriate for your system:
<html:pre>-w /usr/sbin/insmod -p x -k modules
-w /usr/sbin/rmmod -p x -k modules
-w /usr/sbin/modprobe -p x -k modules
-a always,exit -F arch=<html:i>ARCH</html:i> -S init_module -S delete_module -k modules</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(7)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">172</ns10:reference>
          <ns10:reference href="">SRG-OS-000471-GPOS-00216</ns10:reference>
          <ns10:reference href="">SRG-OS-000477</ns10:reference>
          <ns10:reference href="">GPOS-00222</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-030670</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.2.7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.17</ns10:reference>
          <ns10:rationale xml:lang="en-US">The addition/removal of kernel modules can be used to alter the behavior of
the kernel and potentially introduce malicious code into kernel space. It is important
to have an audit trail of modules that have been introduced into the kernel.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_kernel_module_loading" system="urn:xccdf:fix:script:sh">

# First perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
# Note: 32-bit kernel modules can't be loaded / unloaded on 64-bit kernel =&gt;
#       it's not required on a 64-bit system to check also for the presence
#       of 32-bit's equivalent of the corresponding rule. Therefore for
#       each system it's enought to check presence of system's native rule form.
[ $(getconf LONG_BIT) = "32" ] &amp;&amp; RULE_ARCHS=("b32") || RULE_ARCHS=("b64")

for ARCH in "${RULE_ARCHS[@]}"
do
    PATTERN="-a always,exit -F arch=$ARCH -S .* -k *"
    # Use escaped BRE regex to specify rule group
    GROUP="\(init\|delete\)_module"
    FULL_RULE="-a always,exit -F arch=$ARCH -S init_module -S delete_module -k modules"
    # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_syscall_rule" use="legacy" />
    fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
    fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done

# Then perform the remediations for the watch rules
# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/usr/sbin/insmod" "x" "modules"
fix_audit_watch_rule "augenrules" "/usr/sbin/insmod" "x" "modules"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/usr/sbin/rmmod" "x" "modules"
fix_audit_watch_rule "augenrules" "/usr/sbin/rmmod" "x" "modules"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_fix_audit_watch_rule" use="legacy" />
fix_audit_watch_rule "auditctl" "/usr/sbin/modprobe" "x" "modules"
fix_audit_watch_rule "augenrules" "/usr/sbin/modprobe" "x" "modules"
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_kernel_module_loading:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-audit_rules_kernel_module_loading_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_audit_rules_immutable" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Make the auditd Configuration Immutable</ns10:title>
          <ns10:description xml:lang="en-US">If the <html:code>auditd</html:code> daemon is configured to use the
<html:code>augenrules</html:code> program to read audit rules during daemon startup (the
default), add the following line to a file with suffix <html:code>.rules</html:code> in the
directory <html:code>/etc/audit/rules.d</html:code> in order to make the auditd configuration
immutable:
<html:pre>-e 2</html:pre>
If the <html:code>auditd</html:code> daemon is configured to use the <html:code>auditctl</html:code>
utility to read audit rules during daemon startup, add the following line to
<html:code>/etc/audit/audit.rules</html:code> file in order to make the auditd configuration
immutable:
<html:pre>-e 2</html:pre>
With this setting, a reboot will be required to change any audit rules.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-1(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-2(d)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IR-5</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.5.2</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">5.2.18</ns10:reference>
          <ns10:rationale xml:lang="en-US">Making the audit configuration immutable prevents accidental as
well as malicious modification of the audit rules, although it may be
problematic if legitimate changes are needed during system
operation</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="audit_rules_immutable" system="urn:xccdf:fix:script:sh">
# Traverse all of:
#
# /etc/audit/audit.rules,            (for auditctl case)
# /etc/audit/rules.d/*.rules            (for augenrules case)
#
# files to check if '-e .*' setting is present in that '*.rules' file already.
# If found, delete such occurrence since auditctl(8) manual page instructs the
# '-e 2' rule should be placed as the last rule in the configuration
find /etc/audit /etc/audit/rules.d -maxdepth 1 -type f -name *.rules -exec sed -i '/-e[[:space:]]\+.*/d' {} ';'

# Append '-e 2' requirement at the end of both:
# * /etc/audit/audit.rules file         (for auditctl case)
# * /etc/audit/rules.d/immutable.rules        (for augenrules case)

for AUDIT_FILE in "/etc/audit/audit.rules" "/etc/audit/rules.d/immutable.rules"
do
    echo '' &gt;&gt; $AUDIT_FILE
    echo '# Set the audit.rules configuration immutable per security requirements' &gt;&gt; $AUDIT_FILE
    echo '# Reboot is required to change audit rules once this setting is applied' &gt;&gt; $AUDIT_FILE
    echo '-e 2' &gt;&gt; $AUDIT_FILE
done
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-audit_rules_immutable:def:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
  </ns10:Group>
  <ns10:Group id="xccdf_org.ssgproject.content_group_services">
    <ns10:title xml:lang="en-US">Services</ns10:title>
    <ns10:description xml:lang="en-US">
The best protection against vulnerable software is running less software. This section describes how to review
the software which Red Hat Enterprise Linux 7 installs on a system and disable software which is not needed. It
then enumerates the software packages installed on a default Red Hat Enterprise Linux 7 system and provides guidance about which
ones can be safely disabled.
<html:br /><html:br />
Red Hat Enterprise Linux 7 provides a convenient minimal install option that essentially installs the bare necessities for a functional
system. When building Red Hat Enterprise Linux 7 servers, it is highly recommended to select the minimal packages and then build up
the system from there.
</ns10:description>
    <ns10:Group id="xccdf_org.ssgproject.content_group_obsolete">
      <ns10:title xml:lang="en-US">Obsolete Services</ns10:title>
      <ns10:description xml:lang="en-US">This section discusses a number of network-visible
services which have historically caused problems for system
security, and for which disabling or severely limiting the service
has been the best available guidance for some time. As a result of
this, many of these services are not installed as part of Red Hat Enterprise Linux 7
by default.
<html:br /><html:br />
Organizations which are running these services should
switch to more secure equivalents as soon as possible.
If it remains absolutely necessary to run one of
these services for legacy reasons, care should be taken to restrict
the service as much as possible, for instance by configuring host
firewall software such as <html:code>firewalld</html:code> to restrict access to the
vulnerable service to only those remote hosts which have a known
need to use it.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_inetd_and_xinetd">
        <ns10:title xml:lang="en-US">Xinetd</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>xinetd</html:code> service acts as a dedicated listener for some
network services (mostly, obsolete ones) and can be used to provide access
controls and perform some logging. It has been largely obsoleted by other
features, and it is not installed by default. The older Inetd service
is not even available as part of Red Hat Enterprise Linux 7.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_xinetd_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable xinetd Service</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>xinetd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable xinetd.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">305</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The xinetd service provides a dedicated listener service for some programs,
which is no longer necessary for commonly-used network services. Disabling
it ensures that these uncommon services are not running, and also prevents
attacks against xinetd itself.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_xinetd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable xinetd.service for all systemd targets
#
systemctl disable xinetd.service

#
# Stop xinetd.service if currently running
#
systemctl stop xinetd.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_xinetd_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_xinetd_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_xinetd_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall xinetd Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>xinetd</html:code> package can be uninstalled with the following command:
<html:pre>$ sudo yum erase xinetd</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">305</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.11</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Removing the <html:code>xinetd</html:code> package decreases the risk of the
xinetd service's accidental (or intentional) activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_xinetd_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove xinetd
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_xinetd_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_xinetd_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_tcp_wrappers_installed" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Install tcp_wrappers Package</ns10:title>
          <ns10:description xml:lang="en-US">
When network services are using the <html:code>xinetd</html:code> service, the
<html:code>tcp_wrappers</html:code> package should be installed.

        The <html:code>tcp_wrappers</html:code> package can be installed with the following command:
        <html:pre>$ sudo yum install tcp_wrappers</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Access control methods provide the ability to enhance system security posture
by restricting services and known good IP addresses and address ranges. This
prevents connections from unknown hosts and protocols.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_tcp_wrappers_installed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command install tcp_wrappers
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_tcp_wrappers_installed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_tcp_wrappers_installed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_telnet">
        <ns10:title xml:lang="en-US">Telnet</ns10:title>
        <ns10:description xml:lang="en-US">The telnet protocol does not provide confidentiality or integrity
for information transmitted on the network. This includes authentication
information such as passwords. Organizations which use telnet should be
actively working to migrate to a more secure protocol.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_telnet_disabled" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Disable telnet Service</ns10:title>
          <ns10:description xml:lang="en-US">
The <html:code>telnet</html:code> service configuration file <html:code>/etc/xinetd.d/telnet</html:code>
is not created automatically. If it was created manually, check the
<html:code>/etc/xinetd.d/telnet</html:code> file and ensure that <html:code>disable = no</html:code>
is changed to read <html:code>disable = yes</html:code> as follows below:
<html:pre>
# description: The telnet server serves telnet sessions; it uses \\
#       unencrypted username/password pairs for authentication.
service telnet
{
        flags           = REUSE
        socket_type     = stream

        wait            = no
        user            = root
        server          = /usr/sbin/in.telnetd
        log_on_failure  += USERID
        disable         = yes
}
</html:pre>
If the <html:code>/etc/xinetd.d/telnet</html:code> file does not exist, make sure that
the activation of the <html:code>telnet</html:code> service on system boot is disabled
via the following command:

        The <html:code>rexec</html:code> socket can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rexec.socket</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140922 by JL</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The telnet protocol uses unencrypted network communication, which
means that data from the login session, including passwords and
all other information transmitted during the session, can be
stolen by eavesdroppers on the network. The telnet protocol is also
subject to man-in-the-middle attacks.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_telnet_disabled" system="urn:xccdf:fix:script:sh">grep -qi disable /etc/xinetd.d/telnet &amp;&amp; \
  sed -i "s/disable.*/disable         = yes/gI" /etc/xinetd.d/telnet

#
# Disable telnet.socket for all systemd targets
#
systemctl disable telnet.socket

#
# Stop telnet.socket if currently running
#
systemctl stop telnet.socket
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_telnet_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_telnet_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_telnet-server_removed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Uninstall telnet-server Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>telnet-server</html:code> package can be uninstalled with
the following command:
<html:pre>$ sudo yum erase telnet-server</html:pre></ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7(a)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">381</ns10:reference>
          <ns10:reference href="">SRG-OS-000095-GPOS-00049</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021910</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.1</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
It is detrimental for operating systems to provide, or install by default, functionality exceeding
requirements or mission objectives. These unnecessary capabilities are often overlooked and therefore
may remain unsecure. They increase the risk to the platform by providing additional attack vectors.
<html:br />
The telnet service provides an unencrypted remote access service which does not provide for the 
confidentiality and integrity of user passwords or the remote session. If a privileged user were
to login using this service, the privileged user password could be compromised.
<html:br />
Removing the <html:code>telnet-server</html:code> package decreases the risk of the telnet service's accidental 
(or intentional) activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_telnet-server_removed" system="urn:xccdf:fix:script:sh">if rpm -qa | grep -q telnet-server; then
    yum -y remove telnet-server
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_telnet-server_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_telnet-server_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_telnet_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Remove telnet Clients</ns10:title>
          <ns10:description xml:lang="en-US">The telnet client allows users to start connections to other 
systems via the telnet protocol.</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.2</ns10:reference>
          <ns10:rationale xml:lang="en-US">The <html:code>telnet</html:code> protocol is insecure and unencrypted. The use
of an unencrypted transmission medium could allow an unauthorized user
to steal credentials. The <html:code>ssh</html:code> package provides an
encrypted session and stronger security and is included in Red Hat
Enterprise Linux.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_telnet_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove telnet
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_telnet_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_telnet_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_r_services">
        <ns10:title xml:lang="en-US">Rlogin, Rsh, and Rexec</ns10:title>
        <ns10:description xml:lang="en-US">The Berkeley r-commands are legacy services which
allow cleartext remote access and have an insecure trust
model.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_rsh-server_removed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Uninstall rsh-server Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rsh-server</html:code> package can be uninstalled with
the following command:
<html:pre>$ sudo yum erase rsh-server</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7(a)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">381</ns10:reference>
          <ns10:reference href="">SRG-OS-000095-GPOS-00049</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020000</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.3</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The <html:code>rsh-server</html:code> service provides unencrypted remote access service which does not
provide for the confidentiality and integrity of user passwords or the remote session and has very weak
authentication. If a privileged user were to login using this service, the privileged user password
could be compromised. The <html:code>rsh-server</html:code> package provides several obsolete and insecure
network services. Removing it decreases the risk of those services' accidental (or intentional)
activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_rsh-server_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove rsh-server
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_rsh-server_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_rsh-server_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rexec_disabled" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Disable rexec Service</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rexec</html:code> service, which is available with
the <html:code>rsh-server</html:code> package and runs as a service through xinetd or separately
as a systemd socket, should be disabled.
If using xinetd, set <html:code>disable</html:code> to <html:code>yes</html:code> in <html:code>/etc/xinetd.d/rexec</html:code>. 
If using systemd, 
        The <html:code>rexec</html:code> socket can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rexec.socket</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">68</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The rexec service uses unencrypted network communications, which
means that data from the login session, including passwords and
all other information transmitted during the session, can be
stolen by eavesdroppers on the network.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_rexec_disabled" system="urn:xccdf:fix:script:sh">grep -qi disable /etc/xinetd.d/rexec &amp;&amp; \
  sed -i "s/disable.*/disable         = yes/gI" /etc/xinetd.d/rexec

#
# Disable rexec.socket for all systemd targets
#
systemctl disable rexec.socket

#
# Stop rexec.socket if currently running
#
systemctl stop rexec.socket
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rexec_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rexec_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rsh_disabled" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Disable rsh Service</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rsh</html:code> service, which is available with
the <html:code>rsh-server</html:code> package and runs as a service through xinetd or separately
as a systemd socket, should be disabled.
If using xinetd, set <html:code>disable</html:code> to <html:code>yes</html:code> in <html:code>/etc/xinetd.d/rsh</html:code>.
If using systemd, 
        The <html:code>rsh</html:code> socket can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rsh.socket</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">68</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The rsh service uses unencrypted network communications, which
means that data from the login session, including passwords and
all other information transmitted during the session, can be
stolen by eavesdroppers on the network.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_rsh_disabled" system="urn:xccdf:fix:script:sh">grep -qi disable /etc/xinetd.d/rsh &amp;&amp; \
  sed -i "s/disable.*/disable         = yes/gI" /etc/xinetd.d/rsh

#
# Disable rsh.socket for all systemd targets
#
systemctl disable rsh.socket

#
# Stop rsh.socket if currently running
#
systemctl stop rsh.socket
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rsh_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rsh_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_rsh_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall rsh Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rsh</html:code> package contains the client commands
for the rsh services</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.4</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140530 by JL</ns10:reference>
          <ns10:rationale xml:lang="en-US">These legacy clients contain numerous security exposures and have
been replaced with the more secure SSH package. Even if the server is removed,
it is best to ensure the clients are also removed to prevent users from
inadvertently attempting to use these commands and therefore exposing
their credentials. Note that removing the <html:code>rsh</html:code> package removes
the clients for <html:code>rsh</html:code>,<html:code>rcp</html:code>, and <html:code>rlogin</html:code>.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_rsh_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove rsh
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_rsh_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_rsh_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rlogin_disabled" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Disable rlogin Service</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>rlogin</html:code> service, which is available with
the <html:code>rsh-server</html:code> package and runs as a service through xinetd or separately
as a systemd socket, should be disabled.
If using xinetd, set <html:code>disable</html:code> to <html:code>yes</html:code> in <html:code>/etc/xinetd.d/rlogin</html:code>.
If using systemd, 
        The <html:code>rlogin</html:code> socket can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rlogin.socket</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The rlogin service uses unencrypted network communications, which
means that data from the login session, including passwords and
all other information transmitted during the session, can be
stolen by eavesdroppers on the network.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_rlogin_disabled" system="urn:xccdf:fix:script:sh">grep -qi disable /etc/xinetd.d/rlogin &amp;&amp; \
  sed -i "s/disable.*/disable         = yes/gI" /etc/xinetd.d/rlogin

#
# Disable rlogin.socket for all systemd targets
#
systemctl disable rlogin.socket

#
# Stop rlogin.socket if currently running
#
systemctl stop rlogin.socket
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rlogin_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rlogin_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_rsh_trust_files" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Remove Rsh Trust Files</ns10:title>
          <ns10:description xml:lang="en-US">The files <html:code>/etc/hosts.equiv</html:code> and <html:code>~/.rhosts</html:code> (in
each user's home directory) list remote hosts and users that are trusted by the
local system when using the rshd daemon.
To remove these files, run the following command to delete them from any
location:
<html:pre>$ sudo rm /etc/hosts.equiv</html:pre>
<html:pre>$ rm ~/.rhosts</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Trust files are convenient, but when
used in conjunction with the R-services, they can allow
unauthenticated access to a system.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="no_rsh_trust_files" system="urn:xccdf:fix:script:sh">find -type f -name .rhosts -exec rm -f '{}' \;
rm /etc/hosts.equiv
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_rsh_trust_files:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_rsh_trust_files_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_nis">
        <ns10:title xml:lang="en-US">NIS</ns10:title>
        <ns10:description xml:lang="en-US">The Network Information Service (NIS), also known as 'Yellow
Pages' (YP), and its successor NIS+ have been made obsolete by
Kerberos, LDAP, and other modern centralized authentication
services. NIS should not be used because it suffers from security
problems inherent in its design, such as inadequate protection of
important authentication information.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_ypserv_removed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Uninstall ypserv Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>ypserv</html:code> package can be uninstalled with
the following command:
<html:pre>$ sudo yum erase ypserv</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7(a)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">381</ns10:reference>
          <ns10:reference href="">SRG-OS-000095-GPOS-00049</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-020010</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.6</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The NIS service provides an unencrypted authentication service which does not
provide for the confidentiality and integrity of user passwords or the remote session.

Removing the <html:code>ypserv</html:code> package decreases the risk of the accidental (or intentional) 
activation of NIS or NIS+ services.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_ypserv_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove ypserv
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_ypserv_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_ypserv_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_ypbind_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable ypbind Service</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>ypbind</html:code> service, which allows the system to act as a client in
a NIS or NIS+ domain, should be disabled.

        The <html:code>ypbind</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable ypbind.service</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">305</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Disabling the <html:code>ypbind</html:code> service ensures the system is not acting
as a client in a NIS or NIS+ domain.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_ypbind_disabled" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_service_command" use="legacy" />
service_command disable ypbind.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_ypbind_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_ypbind_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_ypbind_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Remove NIS Client</ns10:title>
          <ns10:description xml:lang="en-US">The Network Information Service (NIS), formerly known as Yellow Pages,
is a client-server directory service protocol used to distribute system configuration
files. The NIS client (<html:code>ypbind</html:code>) was used to bind a machine to an NIS server
and receive the distributed configuration files.</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.5</ns10:reference>
          <ns10:rationale xml:lang="en-US">The NIS service is inherently an insecure system that has been vulnerable
to DOS attacks, buffer overflows and has poor authentication for querying NIS maps.
NIS generally has been replaced by such protocols as Lightweight Directory Access 
Protocol (LDAP). It is recommended that the service be removed.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_ypbind_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove ypbind
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_ypbind_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_ypbind_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_tftp">
        <ns10:title xml:lang="en-US">TFTP Server</ns10:title>
        <ns10:description xml:lang="en-US">
TFTP is a lightweight version of the FTP protocol which has
traditionally been used to configure networking equipment. However,
TFTP provides little security, and modern versions of networking
operating systems frequently support configuration via SSH or other
more secure protocols. A TFTP server should be run only if no more
secure method of supporting existing equipment can be
found.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_tftp_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable tftp Service</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>tftp</html:code> service should be disabled.

        The <html:code>tftp</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable tftp.service</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Disabling the <html:code>tftp</html:code> service ensures the system is not acting
as a TFTP server, which does not provide encryption or authentication.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_tftp_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_tftp_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_tftp-server_removed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Uninstall tftp-server Package</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>tftp-server</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase tftp-server</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">318</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">368</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1812</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1813</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1814</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040500</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.8</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121026 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Removing the <html:code>tftp-server</html:code> package decreases the risk of the
accidental (or intentional) activation of tftp services.

If TFTP is required for operational support (such as transmission of router configurations),
its use must be documented with the Information Systems Securty Manager (ISSM), restricted to 
only authorized personnel, and have access control rules established.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_tftp-server_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove tftp-server
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_tftp-server_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_tftp-server_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_tftp_removed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Remove tftp Daemon</ns10:title>
          <ns10:description xml:lang="en-US">Trivial File Transfer Protocol (TFTP) is a simple file transfer protocol,
typically used to automatically transfer configuration or boot files between machines.
TFTP does not support authentication and can be easily hacked. The package
<html:code>tftp</html:code> is a client program that allows for connections to a <html:code>tftp</html:code> server.
</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.7</ns10:reference>
          <ns10:rationale xml:lang="en-US">It is recommended that TFTP be removed, unless there is a specific need
for TFTP (such as a boot server). In that case, use extreme caution when configuring
the services.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_tftp_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_tftp_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_tftpd_uses_secure_mode" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure tftp Daemon Uses Secure Mode</ns10:title>
          <ns10:description xml:lang="en-US">If running the <html:code>tftp</html:code> service is necessary, it should be configured
to change its root directory at startup. To do so, ensure
<html:code>/etc/xinetd.d/tftp</html:code> includes <html:code>-s</html:code> as a command line argument, as shown in
the following example (which is also the default):
<html:pre>server_args = -s /var/lib/tftpboot</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:rationale xml:lang="en-US">Using the <html:code>-s</html:code> option causes the TFTP service to only serve files from the
given directory. Serving files from an intentionally-specified directory
reduces the risk of sharing files which should remain private.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-tftpd_uses_secure_mode:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-tftpd_uses_secure_mode_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_talk">
        <ns10:title xml:lang="en-US">Chat/Messaging Services</ns10:title>
        <ns10:description xml:lang="en-US">
The talk software makes it possible for users to send and receive messages
across systems through a terminal session.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_talk-server_removed" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Uninstall talk-server Package</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>talk-server</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase talk-server</html:pre>
          </ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.10</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140625 by JL</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The talk software presents a security risk as it uses unencrypted protocols
for communications. Removing the <html:code>talk-server</html:code> package decreases the
risk of the accidental (or intentional) activation of talk services.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_talk-server_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove talk-server
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_talk-server_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_talk-server_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_talk_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall talk Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>talk</html:code> package contains the client program for the
Internet talk protocol, which allows the user to chat with other users on
different systems. Talk is a communication program which copies lines from one
terminal to the terminal of another user.

        The <html:code>talk</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase talk</html:pre>
</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.9</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140625 by JL</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The talk software presents a security risk as it uses unencrypted protocols
for communications. Removing the <html:code>talk</html:code> package decreases the
risk of the accidental (or intentional) activation of talk client program.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_talk_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove talk
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_talk_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_talk_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_base">
      <ns10:title xml:lang="en-US">Base Services</ns10:title>
      <ns10:description xml:lang="en-US">This section addresses the base services that are installed on a
Red Hat Enterprise Linux 7 default installation which are not covered in other
sections. Some of these services listen on the network and
should be treated with particular discretion. Other services are local
system utilities that may or may not be extraneous. In general, system services
should be disabled if not required.</ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_abrtd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Automatic Bug Reporting Tool (abrtd)</ns10:title>
        <ns10:description xml:lang="en-US">The Automatic Bug Reporting Tool (<html:code>abrtd</html:code>) daemon collects
and reports crash data when an application crash is detected. Using a variety
of plugins, abrtd can email crash reports to system administrators, log crash
reports to files, or forward crash reports to a centralized issue tracking
system such as RHTSupport.

        The <html:code>abrtd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable abrtd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20140921 by JL</ns10:reference>
        <ns10:rationale xml:lang="en-US"> Mishandling crash data could expose sensitive information about
vulnerabilities in software executing on the local machine, as well as sensitive
information from within a process's address space or registers.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_abrtd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable abrtd.service for all systemd targets
#
systemctl disable abrtd.service

#
# Stop abrtd.service if currently running
#
systemctl stop abrtd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_abrtd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_abrtd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_acpid_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Advanced Configuration and Power Interface (acpid)</ns10:title>
        <ns10:description xml:lang="en-US">The Advanced Configuration and Power Interface Daemon (<html:code>acpid</html:code>)
dispatches ACPI events (such as power/reset button depressed) to userspace
programs.

        The <html:code>acpid</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable acpid.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">ACPI support is highly desirable for systems in some network roles,
such as laptops or desktops. For other systems, such as servers, it may permit
accidental or trivially achievable denial of service situations and disabling
it is appropriate.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_acpid_disabled" system="urn:xccdf:fix:script:sh">#
# Disable acpid.service for all systemd targets
#
systemctl disable acpid.service

#
# Stop acpid.service if currently running
#
systemctl stop acpid.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_acpid_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_acpid_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_certmonger_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Certmonger Service (certmonger)</ns10:title>
        <ns10:description xml:lang="en-US">Certmonger is a D-Bus based service that attempts to simplify interaction
with certifying authorities on networks which use public-key infrastructure. It is often
combined with Red Hat's IPA (Identity Policy Audit) security information management
solution to aid in the management of certificates.

        The <html:code>certmonger</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable certmonger.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">The services provided by certmonger may be essential for systems
fulfilling some roles a PKI infrastructure, but its functionality is not necessary
for many other use cases.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_certmonger_disabled" system="urn:xccdf:fix:script:sh">#
# Disable certmonger.service for all systemd targets
#
systemctl disable certmonger.service

#
# Stop certmonger.service if currently running
#
systemctl stop certmonger.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_certmonger_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_certmonger_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_cgconfig_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Control Group Config (cgconfig)</ns10:title>
        <ns10:description xml:lang="en-US">Control groups allow an administrator to allocate system resources (such as CPU,
memory, network bandwidth, etc) among a defined group (or groups) of processes executing on
a system. The <html:code>cgconfig</html:code> daemon starts at boot and establishes the predefined control groups.

        The <html:code>cgconfig</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable cgconfig.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">Unless control groups are used to manage system resources, running the cgconfig
service is not necessary.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_cgconfig_disabled" system="urn:xccdf:fix:script:sh">#
# Disable cgconfig.service for all systemd targets
#
systemctl disable cgconfig.service

#
# Stop cgconfig.service if currently running
#
systemctl stop cgconfig.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_cgconfig_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_cgconfig_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_cgred_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Control Group Rules Engine (cgred)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>cgred</html:code> service moves tasks into control groups according to
parameters set in the <html:code>/etc/cgrules.conf</html:code> configuration file.

        The <html:code>cgred</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable cgred.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">Unless control groups are used to manage system resources, running the cgred service
service is not necessary.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_cgred_disabled" system="urn:xccdf:fix:script:sh">#
# Disable cgred.service for all systemd targets
#
systemctl disable cgred.service

#
# Stop cgred.service if currently running
#
systemctl stop cgred.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_cgred_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_cgred_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_cpupower_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable CPU Speed (cpupower)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>cpupower</html:code> service can adjust the clock speed of supported CPUs based upon
the current processing load thereby conserving power and reducing heat.

        The <html:code>cpupower</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable cpupower.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>cpupower</html:code> service is only necessary if adjusting the CPU clock speed
provides benefit. Traditionally this has included laptops (to enhance battery life),
but may also apply to server or desktop environments where conserving power is
highly desirable or necessary.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_cpupower_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_cpupower_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_irqbalance_enabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Enable IRQ Balance (irqbalance)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>irqbalance</html:code> service optimizes the balance between
power savings and performance through distribution of hardware interrupts across
multiple processors.

        The <html:code>irqbalance</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable irqbalance.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">In an environment with multiple processors (now common), the irqbalance service
provides potential speedups for handling interrupt requests.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_irqbalance_enabled" system="urn:xccdf:fix:script:sh">#
# Enable irqbalance.service for all systemd targets
#
systemctl enable irqbalance.service

#
# Start irqbalance.service if not currently running
#
systemctl start irqbalance.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_irqbalance_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_irqbalance_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_kdump_disabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Disable KDump Kernel Crash Analyzer (kdump)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>kdump</html:code> service provides a kernel crash dump analyzer. It uses the <html:code>kexec</html:code>
system call to boot a secondary kernel ("capture" kernel) following a system
crash, which can load information from the crashed kernel for analysis.

        The <html:code>kdump</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable kdump.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
        <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-021230</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Kernel core dumps may contain the full contents of system memory at the time of the crash.
Kernel core dumps consume a considerable amount of disk space and may result in denial of 
service by exhausting the available space on the target file system partition.
Unless the system is used for kernel development or testing, there
is little need to run the kdump service.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_kdump_disabled" system="urn:xccdf:fix:script:sh">#
# Disable kdump.service for all systemd targets
#
systemctl disable kdump.service

#
# Stop kdump.service if currently running
#
systemctl stop kdump.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_kdump_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_kdump_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_mdmonitor_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Software RAID Monitor (mdmonitor)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>mdmonitor</html:code> service is used for monitoring a software RAID array; hardware
RAID setups do not use this service.

        The <html:code>mdmonitor</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable mdmonitor.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">If software RAID monitoring is not required,
there is no need to run this service.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_mdmonitor_disabled" system="urn:xccdf:fix:script:sh">#
# Disable mdmonitor.service for all systemd targets
#
systemctl disable mdmonitor.service

#
# Stop mdmonitor.service if currently running
#
systemctl stop mdmonitor.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_mdmonitor_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_mdmonitor_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_messagebus_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable D-Bus IPC Service (messagebus)</ns10:title>
        <ns10:description xml:lang="en-US">D-Bus provides an IPC mechanism used by 
a growing list of programs, such as those used for Gnome, Bluetooth, and Avahi.
Due to these dependencies, disabling D-Bus may not be practical for
many systems.

        The <html:code>messagebus</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable messagebus.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">If no services which require D-Bus are needed, then it
can be disabled. As a broker for IPC between processes of different privilege levels,
it could be a target for attack. However, disabling D-Bus is likely to be
impractical for any system which needs to provide
a graphical login session.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_messagebus_disabled" system="urn:xccdf:fix:script:sh">#
# Disable messagebus.service for all systemd targets
#
systemctl disable messagebus.service

#
# Stop messagebus.service if currently running
#
systemctl stop messagebus.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_messagebus_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_messagebus_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_netconsole_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Network Console (netconsole)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>netconsole</html:code> service is responsible for loading the
netconsole kernel module, which logs kernel printk messages over UDP to a
syslog server. This allows debugging of problems where disk logging fails and
serial consoles are impractical.

        The <html:code>netconsole</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable netconsole.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">381</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>netconsole</html:code> service is not necessary unless there is a need to debug
kernel panics, which is not common.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_netconsole_disabled" system="urn:xccdf:fix:script:sh">#
# Disable netconsole for all run levels
#
chkconfig --level 0123456 netconsole off

#
# Stop netconsole if currently running
#
service netconsole stop
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_netconsole_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_netconsole_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_ntpdate_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable ntpdate Service (ntpdate)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>ntpdate</html:code> service sets the local hardware clock by polling NTP servers
when the system boots. It synchronizes to the NTP servers listed in
<html:code>/etc/ntp/step-tickers</html:code> or <html:code>/etc/ntp.conf</html:code>
and then sets the local hardware clock to the newly synchronized
system time.

        The <html:code>ntpdate</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable ntpdate.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">382</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>ntpdate</html:code> service may only be suitable for systems which
are rebooted frequently enough that clock drift does not cause problems between
reboots. In any event, the functionality of the ntpdate service is now
available in the ntpd program and should be considered deprecated.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_ntpdate_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_ntpdate_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_oddjobd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Odd Job Daemon (oddjobd)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>oddjobd</html:code> service exists to provide an interface and
access control mechanism through which
specified privileged tasks can run tasks for unprivileged client
applications. Communication with <html:code>oddjobd</html:code> through the system message bus.

        The <html:code>oddjobd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable oddjobd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">381</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>oddjobd</html:code> service may provide necessary functionality in
some environments, and can be disabled if it is not needed. Execution of
tasks by privileged programs, on behalf of unprivileged ones, has traditionally
been a source of privilege escalation security issues.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_oddjobd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable oddjobd.service for all systemd targets
#
systemctl disable oddjobd.service

#
# Stop oddjobd.service if currently running
#
systemctl stop oddjobd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_oddjobd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_oddjobd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_portreserve_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Portreserve (portreserve)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>portreserve</html:code> service is a TCP port reservation utility that can
be used to prevent portmap from binding to well known TCP ports that are
required for other services.

        The <html:code>portreserve</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable portreserve.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>portreserve</html:code> service provides helpful functionality by
preventing conflicting usage of ports in the reserved port range, but it can be
disabled if not needed.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_portreserve_disabled" system="urn:xccdf:fix:script:sh">#
# Disable portreserve.service for all systemd targets
#
systemctl disable portreserve.service

#
# Stop portreserve.service if currently running
#
systemctl stop portreserve.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_portreserve_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_portreserve_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_psacct_enabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Enable Process Accounting (psacct)</ns10:title>
        <ns10:description xml:lang="en-US">The process accounting service, <html:code>psacct</html:code>, works with programs
including <html:code>acct</html:code> and <html:code>ac</html:code> to allow system administrators to view
user activity, such as commands issued by users of the system.

        The <html:code>psacct</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable psacct.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>psacct</html:code> service can provide administrators a convenient
view into some user activities. However, it should be noted that the auditing
system and its audit records provide more authoritative and comprehensive
records.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_psacct_enabled" system="urn:xccdf:fix:script:sh">#
# Enable psacct.service for all systemd targets
#
systemctl enable psacct.service

#
# Start psacct.service if not currently running
#
systemctl start psacct.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_psacct_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_psacct_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_qpidd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Apache Qpid (qpidd)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>qpidd</html:code> service provides high speed, secure,
guaranteed delivery services.  It is an implementation of the Advanced Message
Queuing Protocol.  By default the qpidd service will bind to port 5672 and
listen for connection attempts.

        The <html:code>qpidd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable qpidd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">382</ns10:reference>
        <ns10:rationale xml:lang="en-US">The qpidd service is automatically installed when the "base" 
package selection is selected during installation.  The qpidd service listens 
for network connections, which increases the attack surface of the system.  If 
the system is not intended to receive AMQP traffic, then the <html:code>qpidd</html:code> 
service is not needed and should be disabled or removed.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_qpidd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable qpidd.service for all systemd targets
#
systemctl disable qpidd.service

#
# Stop qpidd.service if currently running
#
systemctl stop qpidd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_qpidd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_qpidd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_quota_nld_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Quota Netlink (quota_nld)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>quota_nld</html:code> service provides notifications to
users of disk space quota violations. It listens to the kernel via a netlink
socket for disk quota violations and notifies the appropriate user of the
violation using D-Bus or by sending a message to the terminal that the user has
last accessed.

        The <html:code>quota_nld</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable quota_nld.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">If disk quotas are enforced on the local system, then the
<html:code>quota_nld</html:code> service likely provides useful functionality and should
remain enabled. However, if disk quotas are not used or user notification of
disk quota violation is not desired then there is no need to run this
service.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_quota_nld_disabled" system="urn:xccdf:fix:script:sh">#
# Disable quota_nld.service for all systemd targets
#
systemctl disable quota_nld.service

#
# Stop quota_nld.service if currently running
#
systemctl stop quota_nld.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_quota_nld_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_quota_nld_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rdisc_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Network Router Discovery Daemon (rdisc)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>rdisc</html:code> service implements the client side of the ICMP
Internet Router Discovery Protocol (IRDP), which allows discovery of routers on
the local subnet. If a router is discovered then the local routing table is
updated with a corresponding default route. By default this daemon is disabled.

        The <html:code>rdisc</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rdisc.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-4</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">382</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">General-purpose systems typically have their network and routing
information configured statically by a system administrator. Workstations or
some special-purpose systems often use DHCP (instead of IRDP) to retrieve
dynamic network configuration information.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_rdisc_disabled" system="urn:xccdf:fix:script:sh">#
# Disable rdisc.service for all systemd targets
#
systemctl disable rdisc.service

#
# Stop rdisc.service if currently running
#
systemctl stop rdisc.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rdisc_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rdisc_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rhnsd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Red Hat Network Service (rhnsd)</ns10:title>
        <ns10:description xml:lang="en-US">The Red Hat Network service automatically queries Red Hat Network
servers to determine whether there are any actions that should be executed,
such as package updates. This only occurs if the system was registered to an
RHN server or satellite and managed as such.

        The <html:code>rhnsd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rhnsd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">382</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">1.2.4</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">Although systems management and patching is extremely important to
system security, management by a system outside the enterprise enclave is not
desirable for some environments.  However, if the system is being managed by RHN or
 RHN Satellite Server the <html:code>rhnsd</html:code> daemon can remain on. </ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_rhnsd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable rhnsd for all run levels
#
chkconfig --level 0123456 rhnsd off

#
# Stop rhnsd if currently running
#
service rhnsd stop
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rhnsd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rhnsd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rhsmcertd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Red Hat Subscription Manager Daemon (rhsmcertd)</ns10:title>
        <ns10:description xml:lang="en-US">The Red Hat Subscription Manager (rhsmcertd) periodically checks for
changes in the entitlement certificates for a registered system and updates it
accordingly.

        The <html:code>rhsmcertd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rhsmcertd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>rhsmcertd</html:code> service can provide administrators with some
additional control over which of their systems are entitled to particular
subscriptions. However, for systems that are managed locally or which are not
expected to require remote changes to their subscription status, it is
unnecessary and can be disabled.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_rhsmcertd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable rhsmcertd.service for all systemd targets
#
systemctl disable rhsmcertd.service

#
# Stop rhsmcertd.service if currently running
#
systemctl stop rhsmcertd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rhsmcertd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rhsmcertd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_saslauthd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable Cyrus SASL Authentication Daemon (saslauthd)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>saslauthd</html:code> service handles plaintext authentication requests on
behalf of the SASL library. The service isolates all code requiring superuser
privileges for SASL authentication into a single process, and can also be used
to provide proxy authentication services to clients that do not understand SASL
based authentication.

        The <html:code>saslauthd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable saslauthd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8)</ns10:reference>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The <html:code>saslauthd</html:code> service provides essential functionality for
performing authentication in some directory environments, such as those which
use Kerberos and LDAP. For others, however, in which only local files may be
consulted, it is not necessary and should be disabled.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_saslauthd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable saslauthd.service for all systemd targets
#
systemctl disable saslauthd.service

#
# Stop saslauthd.service if currently running
#
systemctl stop saslauthd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_saslauthd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_saslauthd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_smartd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable SMART Disk Monitoring Service (smartd)</ns10:title>
        <ns10:description xml:lang="en-US">SMART (Self-Monitoring, Analysis, and Reporting Technology) is a
feature of hard drives that allows them to detect symptoms of disk failure and
relay an appropriate warning.

        The <html:code>smartd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable smartd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">SMART can help protect against denial of
service due to failing hardware. Nevertheless, if it is not needed or the
system's drives are not SMART-capable (such as solid state drives), it can be
disabled.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_smartd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable smartd.service for all systemd targets
#
systemctl disable smartd.service

#
# Stop smartd.service if currently running
#
systemctl stop smartd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_smartd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_smartd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_sysstat_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable System Statistics Reset Service (sysstat)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>sysstat</html:code> service resets various I/O and CPU
performance statistics to zero in order to begin counting from a fresh state
at boot time.

        The <html:code>sysstat</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable sysstat.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">By default the <html:code>sysstat</html:code> service merely runs a program at
boot to reset the statistics, which can be retrieved using programs such as
<html:code>sar</html:code> and <html:code>sadc</html:code>. These may provide useful insight into system
operation, but unless used this service can be disabled.</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_sysstat_disabled" system="urn:xccdf:fix:script:sh">#
# Disable sysstat.service for all systemd targets
#
systemctl disable sysstat.service

#
# Stop sysstat.service if currently running
#
systemctl stop sysstat.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_sysstat_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_sysstat_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_cron_and_at">
      <ns10:title xml:lang="en-US">Cron and At Daemons</ns10:title>
      <ns10:description xml:lang="en-US">The cron and at services are used to allow commands to
be executed at a later time. The cron service is required by almost
all systems to perform necessary maintenance tasks, while at may or
may not be required on a given system. Both daemons should be
configured defensively.</ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_crond_enabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable cron Service</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>crond</html:code> service is used to execute commands at
preconfigured times. It is required by almost all systems to perform necessary
maintenance tasks, such as notifying root of system activity.

        The <html:code>crond</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable crond.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.1.2</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">Due to its usage for maintenance and security-supporting tasks,
enabling the cron daemon is essential.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_crond_enabled" system="urn:xccdf:fix:script:sh">#
# Enable crond.service for all systemd targets
#
systemctl enable crond.service

#
# Start crond.service if not currently running
#
systemctl start crond.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_crond_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_crond_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_anacron" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable anacron Service</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>cronie-anacron</html:code> package, which provides <html:code>anacron</html:code>
functionality, is installed by default. 

        The <html:code>cronie-anacron</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase cronie-anacron</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:rationale xml:lang="en-US">
The <html:code>anacron</html:code> service provides <html:code>cron</html:code> functionality for systems
such as laptops and workstations that may be shut down during the normal times
that <html:code>cron</html:code> jobs are scheduled to run. On systems which do not require this
additional functionality, <html:code>anacron</html:code> could needlessly increase the possible
attack surface for an intruder.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-disable_anacron_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_atd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable At Service (atd)</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>at</html:code> and <html:code>batch</html:code> commands can be used to
schedule tasks that are meant to be executed only once. This allows delayed
execution in a manner similar to cron, except that it is not
recurring. The daemon <html:code>atd</html:code> keeps track of tasks scheduled via
<html:code>at</html:code> and <html:code>batch</html:code>, and executes them at the specified time.

        The <html:code>atd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable atd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">381</ns10:reference>
        <ns10:rationale xml:lang="en-US">
The <html:code>atd</html:code> service could be used by an unsophisticated insider to carry
out activities outside of a normal login session, which could complicate
accountability. Furthermore, the need to schedule tasks with <html:code>at</html:code> or
<html:code>batch</html:code> is not common.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_atd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable atd.service for all systemd targets
#
systemctl disable atd.service

#
# Stop atd.service if currently running
#
systemctl stop atd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_atd_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_atd_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_restrict_at_cron_users">
        <ns10:title xml:lang="en-US">Restrict at and cron to Authorized Users if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">
The <html:code>/etc/cron.allow</html:code> and <html:code>/etc/at.allow</html:code> files contain lists of users who are allowed
to use cron and at to delay execution of processes. If these files exist and
if the corresponding files <html:code>/etc/cron.deny</html:code> and <html:code>/etc/at.deny</html:code> do not exist,
then only users listed in the relevant allow files can run the crontab and at
commands to submit jobs to be run at scheduled intervals.
On many systems, only the system administrator needs the ability to schedule
jobs. Note that even if a given user is not listed in <html:code>cron.allow</html:code>, cron jobs can
still be run as that user. The <html:code>cron.allow</html:code> file controls only administrative access
to the crontab command for scheduling and modifying cron jobs.
<html:br />
<html:br />
To restrict at and cron to only authorized users:
<html:ul><html:li>Remove the cron.deny file:<html:pre>$ sudo rm /etc/cron.deny</html:pre></html:li><html:li>Edit <html:code>/etc/cron.allow</html:code>, adding one line for each user allowed to use the crontab command to create cron jobs.</html:li><html:li>Remove the <html:code>at.deny</html:code> file:<html:pre>$ sudo rm /etc/at.deny</html:pre></html:li><html:li>Edit <html:code>/etc/at.allow</html:code>, adding one line for each user allowed to use the at command to create at jobs.</html:li></html:ul>
</ns10:description>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_ssh">
      <ns10:title xml:lang="en-US">SSH Server</ns10:title>
      <ns10:description xml:lang="en-US">The SSH protocol is recommended for remote login and
remote file transfer. SSH provides confidentiality and integrity
for data exchanged between two systems, as well as server
authentication, through the use of public key cryptography. The
implementation included with the system is called OpenSSH, and more
detailed documentation is available from its website,
http://www.openssh.org. Its server program is called <html:code>sshd</html:code> and
provided by the RPM package <html:code>openssh-server</html:code>.</ns10:description>
      <ns10:Value id="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" operator="equals" type="number">
        <ns10:title xml:lang="en-US">SSH session Idle time</ns10:title>
        <ns10:description xml:lang="en-US">Specify duration of allowed idle time.</ns10:description>
        <ns10:value>300</ns10:value>
        <ns10:value selector="5_minutes">300</ns10:value>
        <ns10:value selector="10_minutes">600</ns10:value>
        <ns10:value selector="15_minutes">900</ns10:value>
        <ns10:value selector="60_minutes">3600</ns10:value>
        <ns10:value selector="120_minutes">7200</ns10:value>
      </ns10:Value>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_openssh-server_installed" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Install the OpenSSH Server Package</ns10:title>
        <ns10:description xml:lang="en-US">
The <html:code>openssh-server</html:code> package should be installed.

        The <html:code>openssh-server</html:code> package can be installed with the following command:
        <html:pre>$ sudo yum install openssh-server</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-8</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2418</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2420</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2421</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2422</ns10:reference>
        <ns10:reference href="">SRG-OS-000423-GPOS-00187</ns10:reference>
        <ns10:reference href="">SRG-OS-000423-GPOS-00188</ns10:reference>
        <ns10:reference href="">SRG-OS-000423-GPOS-00189</ns10:reference>
        <ns10:reference href="">SRG-OS000423-GPOS-00190</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040260</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Without protection of the transmitted information, confidentiality, and
integrity may be compromised because unprotected communications can be
intercepted and either read or altered.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="package_openssh-server_installed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command install openssh-server
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_openssh-server_installed:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_openssh-server_installed_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_sshd_enabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable the OpenSSH Service</ns10:title>
        <ns10:description xml:lang="en-US">The SSH server service, sshd, is commonly needed.

        The <html:code>sshd</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable sshd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-8</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2418</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2420</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2421</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2422</ns10:reference>
        <ns10:reference href="">SRG-OS-000423-GPOS-00187</ns10:reference>
        <ns10:reference href="">SRG-OS-000423-GPOS-00188</ns10:reference>
        <ns10:reference href="">SRG-OS-000423-GPOS-00189</ns10:reference>
        <ns10:reference href="">SRG-OS000423-GPOS-00190</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
        <ns10:rationale xml:lang="en-US">
Without protection of the transmitted information, confidentiality, and
integrity may be compromised because unprotected communications can be
intercepted and either read or altered.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_sshd_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_sshd_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_sshd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable SSH Server If Possible (Unusual)</ns10:title>
        <ns10:description xml:lang="en-US">The SSH server service, sshd, is commonly needed.
However, if it can be disabled, do so.

        The <html:code>sshd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable sshd.service</html:pre>
This is unusual, as SSH is a common method for encrypted and authenticated
remote access.
</ns10:description>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_sshd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable sshd.service for all systemd targets
#
systemctl disable sshd.service

#
# Stop sshd.service if currently running
#
systemctl stop sshd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_sshd_disabled:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Verify Permissions on SSH Server Public *.pub Key Files</ns10:title>
        <ns10:description xml:lang="en-US">
          
    To properly set the permissions of <html:code>/etc/ssh/*.pub</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 0644 /etc/ssh/*.pub</html:pre>
        </ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
        <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040640</ns10:reference>
        <ns10:rationale xml:lang="en-US">
If a public host key file is modified by an unauthorized user, the SSH service
may be compromised.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_sshd_pub_key:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_sshd_pub_key_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Verify Permissions on SSH Server Private *_key Key Files</ns10:title>
        <ns10:description xml:lang="en-US">
          
    To properly set the permissions of <html:code>/etc/ssh/*_key</html:code>, run the command:
    <html:pre xml:space="preserve">$ sudo chmod 0600 /etc/ssh/*_key</html:pre>
        </ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
        <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040650</ns10:reference>
        <ns10:rationale xml:lang="en-US">
If an unauthorized user obtains the private SSH host key file, the host could be
impersonated.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_sshd_private_key:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-file_permissions_sshd_private_key_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_firewalld_sshd_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Remove SSH Server firewalld Firewall exception (Unusual)</ns10:title>
        <ns10:description xml:lang="en-US">By default, inbound connections to SSH's port are allowed. If
the SSH server is not being used, this exception should be removed from the
firewall configuration.
<html:br /><html:br />

        To configure <html:code>firewalld</html:code> to not allow access, run the following command(s):
        <html:code />
</ns10:description>
        <ns10:rationale xml:lang="en-US">
If inbound SSH connections are not expected, disallowing access to the SSH port will
avoid possible exploitation of the port by an attacker.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-firewalld_sshd_disabled:def:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_ssh_server">
        <ns10:title xml:lang="en-US">Configure OpenSSH Server if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">If the system needs to act as an SSH server, then
certain changes should be made to the OpenSSH daemon configuration
file <html:code>/etc/ssh/sshd_config</html:code>. The following recommendations can be
applied to this file. See the <html:code>sshd_config(5)</html:code> man page for more
detailed information.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Allow Only SSH Protocol 2</ns10:title>
          <ns10:description xml:lang="en-US">Only SSH protocol version 2 connections should be
permitted. The default setting in
<html:code>/etc/ssh/sshd_config</html:code> is correct, and can be
verified by ensuring that the following
line appears:
<html:pre>Protocol 2</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8).1(ii)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">197</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.1</ns10:reference>
          <ns10:reference href="">SRG-OS-000074-GPOS-00042</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040590</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
SSH protocol version 1 is an insecure implementation of the SSH protocol and
has many well-known vulnerability exploits. Exploits of the SSH daemon could provide
immediate root access to the system.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_allow_only_protocol2" system="urn:xccdf:fix:script:sh">grep -qi ^Protocol /etc/ssh/sshd_config &amp;&amp; \
  sed -i "s/Protocol.*/Protocol 2/gI" /etc/ssh/sshd_config
if ! [ $? -eq 0 ]; then
    echo "Protocol 2" &gt;&gt; /etc/ssh/sshd_config
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_allow_only_protocol2:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_allow_only_protocol2_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_limit_user_access" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Limit Users' SSH Access</ns10:title>
          <ns10:description xml:lang="en-US">By default, the SSH configuration allows any user with an account
to access the system. In order to specify the users that are allowed to login
via SSH and deny all other users, add or correct the following line in the
<html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>DenyUsers USER1 USER2</html:pre>
Where <html:code>USER1</html:code> and <html:code>USER2</html:code> are valid user names.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Specifying which accounts are allowed SSH access into the system reduces the
possibility of unauthorized access to the system.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_disable_gssapi_auth" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable GSSAPI Authentication</ns10:title>
          <ns10:description xml:lang="en-US">Unless needed, SSH should not permit extraneous or unnecessary
authentication mechanisms like GSSAPI. To disable GSSAPI authentication, add or
correct the following line in the <html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>GSSAPIAuthentication no</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(c)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">368</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">318</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1812</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1813</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1814</ns10:reference>
          <ns10:reference href="">SRG-OS-000364-GPOS-00151</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040660</ns10:reference>
          <ns10:rationale xml:lang="en-US">
GSSAPI authentication is used to provide additional authentication mechanisms to
applications. Allowing GSSAPI authentication through SSH exposes the system's
GSSAPI to remote hosts, increasing the attack surface of the system.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_disable_gssapi_auth:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_disable_gssapi_auth_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_disable_kerb_auth" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable Kerberos Authentication</ns10:title>
          <ns10:description xml:lang="en-US">Unless needed, SSH should not permit extraneous or unnecessary
authentication mechanisms like Kerberos. To disable Kerberos authentication, add
or correct the following line in the <html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>KerberosAuthentication no</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(c)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">368</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">318</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1812</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1813</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1814</ns10:reference>
          <ns10:reference href="">SRG-OS-000364-GPOS-00151</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040670</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Kerberos authentication for SSH is often implemented using GSSAPI. If Kerberos
is enabled through SSH, the SSH daemon provides a means of access to the
system's Kerberos implementation. Vulnerabilities in the system's Kerberos
implementations may be subject to exploitation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_disable_kerb_auth:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_disable_kerb_auth_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_enable_strictmodes" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Enable Use of StictModes</ns10:title>
          <ns10:description xml:lang="en-US">SSHs StrictModes option checks file and ownership permissions in
the user's home directory <html:code>.ssh</html:code> folder before accepting login. If world-
writable permissions are found, logon is rejected. To enable StrictModes in SSH,
add or correct the following line in the <html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>StrictModes yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040680</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If other users have access to modify user-specific SSH configuration files, they
may be able to log into the system as another user.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_enable_strictmodes:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_enable_strictmodes_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_use_priv_separation" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Enable Use of Privilege Separation</ns10:title>
          <ns10:description xml:lang="en-US">When enabled, SSH will create an unprivileged child process that
has the privilege of the authenticated user. To enable privilege separation in
SSH, add or correct the following line in the <html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>UsePrivilegeSeparation yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040690</ns10:reference>
          <ns10:rationale xml:lang="en-US">
SSH daemon privilege separation causes the SSH process to drop root privileges
when not needed which would decrease the impact of software vulnerabilities in
the unprivileged section.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_use_priv_separation:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_use_priv_separation_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_disable_compression" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable Compression Or Set Compression to delayed</ns10:title>
          <ns10:description xml:lang="en-US">Compression is useful for slow network connections over long
distances but can cause performance issues on local LANs. If use of compression
is required, it should be enabled only after a user has authenticated; otherwise
, it should be disabled. To disable compression or delay compression until after
a user has successfully authenticated, add or correct the following line in the
<html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>Compression no</html:pre> or <html:pre>Compression delayed</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040700</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If compression is allowed in an SSH connection prior to authentication,
vulnerabilities in the compression software could result in compromise of the
system from an unauthenticated connection, potentially wih root privileges.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_disable_compression:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_disable_compression_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_print_last_log" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Print Last Log</ns10:title>
          <ns10:description xml:lang="en-US">When enabled, SSH will display the date and time of the last
successful account logon. To enable LastLog in
SSH, add or correct the following line in the <html:code>/etc/ssh/sshd_config</html:code> file:
<html:pre>PrintLastLog yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-9</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040300</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Providing users feedback on when account accesses last occurred facilitates user
recognition and reporting of unauthorized account use.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_print_last_log:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_print_last_log_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_set_idle_timeout" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Set SSH Idle Timeout Interval</ns10:title>
          <ns10:description xml:lang="en-US">SSH allows administrators to set an idle timeout
interval.
After this interval has passed, the idle user will be
automatically logged out.
<html:br /><html:br />
To set an idle timeout interval, edit the following line in <html:code>/etc/ssh/sshd_config</html:code> as
follows:
<html:pre>ClientAliveInterval <html:b>interval</html:b></html:pre>
The timeout <html:b>interval</html:b> is given in seconds. To have a timeout
of 10 minutes, set <html:b>interval</html:b> to 600.
<html:br /><html:br />
If a shorter timeout has already been set for the login
shell, that value will preempt any SSH
setting made here. Keep in mind that some processes may stop SSH
from correctly detecting that the user is idle.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(5)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8(i)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-12</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1133</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2361</ns10:reference>
          <ns10:reference href="">SRG-OS-000163-GPOS-00072</ns10:reference>
          <ns10:reference href="">SRG-OS-000279-GPOS-00109</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040190</ns10:reference>
          <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-8.1.8</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.12</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Terminating an idle ssh session within a short time period reduces the window of
opportunity for unauthorized personnel to take control of a management session
enabled on the console or console port that has been let unattended.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_set_idle_timeout" system="urn:xccdf:fix:script:sh">
sshd_idle_timeout_value="<ns10:sub idref="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" use="legacy" />"
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^ClientAliveInterval' $sshd_idle_timeout_value 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-export export-name="oval:ssg-sshd_idle_timeout_value:var:1" value-id="xccdf_org.ssgproject.content_value_sshd_idle_timeout_value" />
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_set_idle_timeout:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_set_idle_timeout_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_set_keepalive" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Set SSH Client Alive Count</ns10:title>
          <ns10:description xml:lang="en-US">To ensure the SSH idle timeout occurs precisely when the <html:code>ClientAliveCountMax</html:code> is set,
edit <html:code>/etc/ssh/sshd_config</html:code> as
follows:
<html:pre>ClientAliveCountMax 0</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-2(5)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SA-8</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-12</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1133</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2361</ns10:reference>
          <ns10:reference href="">SRG-OS-000163-GPOS-00072</ns10:reference>
          <ns10:reference href="">SRG-OS-000279-GPOS-00109</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.12</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
This ensures a user login will be terminated as soon as the <html:code>ClientAliveCountMax</html:code>
is reached.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_set_keepalive" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^ClientAliveCountMax' '0' 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_set_keepalive:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_set_keepalive_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_disable_rhosts" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable SSH Support for .rhosts Files</ns10:title>
          <ns10:description xml:lang="en-US">SSH can emulate the behavior of the obsolete rsh
command in allowing users to enable insecure access to their
accounts via <html:code>.rhosts</html:code> files.
<html:br /><html:br />
To ensure this behavior is disabled, add or correct the
following line in <html:code>/etc/ssh/sshd_config</html:code>:
<html:pre>IgnoreRhosts yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx" />
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.6</ns10:reference>
          <ns10:rationale xml:lang="en-US">
SSH trust relationships mean a compromise on one host
can allow an attacker to move trivially to other hosts.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_disable_rhosts" system="urn:xccdf:fix:script:sh">grep -qi ^IgnoreRhosts /etc/ssh/sshd_config &amp;&amp; \
  sed -i "s/IgnoreRhosts.*/IgnoreRhosts yes/gI" /etc/ssh/sshd_config
if ! [ $? -eq 0 ]; then
    echo "IgnoreRhosts yes" &gt;&gt; /etc/ssh/sshd_config
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_disable_rhosts:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_disable_rhosts_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_disable_host_auth" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable Host-Based Authentication</ns10:title>
          <ns10:description xml:lang="en-US">SSH's cryptographic host-based authentication is
more secure than <html:code>.rhosts</html:code> authentication. However, it is
not recommended that hosts unilaterally trust one another, even
within an organization.
<html:br /><html:br />
To disable host-based authentication, add or correct the
following line in <html:code>/etc/ssh/sshd_config</html:code>:
<html:pre>HostbasedAuthentication no</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00229</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010442</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.7</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
SSH trust relationships mean a compromise on one host
can allow an attacker to move trivially to other hosts.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="disable_host_auth" system="urn:xccdf:fix:script:sh">grep -q ^HostbasedAuthentication /etc/ssh/sshd_config &amp;&amp; \
  sed -i "s/HostbasedAuthentication.*/HostbasedAuthentication no/g" /etc/ssh/sshd_config
if ! [ $? -eq 0 ]; then
    echo "HostbasedAuthentication no" &gt;&gt; /etc/ssh/sshd_config
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-disable_host_auth:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-disable_host_auth_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_enable_x11_forwarding" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Enable Encrypted X11 Fordwarding</ns10:title>
          <ns10:description xml:lang="en-US">By default, remote X11 connections are not encrypted when initiated
by users. SSH has the capability to encrypt remote X11 connections when SSH's
<html:code>X11Forwarding</html:code> option is enabled.
<html:br /><html:br />
To enable X11 Forwarding, add or correct the
following line in <html:code>/etc/ssh/sshd_config</html:code>:
<html:pre>X11Forwarding yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-2(1)(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040540</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Open X displays allow an attacker to capture keystrokes and to execute commands
remotely.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-enable_x11_forwarding:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-enable_x11_forwarding_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_disable_root_login" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable SSH Root Login</ns10:title>
          <ns10:description xml:lang="en-US">The root user should never be allowed to login to a
system directly over a network.
To disable root login via SSH, add or correct the following line
in <html:code>/etc/ssh/sshd_config</html:code>:
<html:pre>PermitRootLogin no</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-6(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2(1)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-2(5)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040310</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.8</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Even though the communications channel may be encrypted, an additional layer of
security is gained by extending the policy of not logging directly on as root.
In addition, logging in with a user-specific account provides individual
accountability of actions performed on the system and also helps to minimize
direct attack attempts on root's password.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_disable_root_login" system="urn:xccdf:fix:script:sh">
SSHD_CONFIG='/etc/ssh/sshd_config'

# Obtain line number of first uncommented case-insensitive occurrence of Match
# block directive (possibly prefixed with whitespace) present in $SSHD_CONFIG
FIRST_MATCH_BLOCK=$(sed -n '/^[[:space:]]*Match[^\n]*/I{=;q}' $SSHD_CONFIG)

# Obtain line number of first uncommented case-insensitive occurence of
# PermitRootLogin directive (possibly prefixed with whitespace) present in
# $SSHD_CONFIG
FIRST_PERMIT_ROOT_LOGIN=$(sed -n '/^[[:space:]]*PermitRootLogin[^\n]*/I{=;q}' $SSHD_CONFIG)

# Case: Match block directive not present in $SSHD_CONFIG
if [ -z "$FIRST_MATCH_BLOCK" ]
then

    # Case: PermitRootLogin directive not present in $SSHD_CONFIG yet
    if [ -z "$FIRST_PERMIT_ROOT_LOGIN" ]
    then
        # Append 'PermitRootLogin no' at the end of $SSHD_CONFIG
        echo -e "\nPermitRootLogin no" &gt;&gt; $SSHD_CONFIG

    # Case: PermitRootLogin directive present in $SSHD_CONFIG already
    else
        # Replace first uncommented case-insensitive occurrence
        # of PermitRootLogin directive
        sed -i "$FIRST_PERMIT_ROOT_LOGIN s/^[[:space:]]*PermitRootLogin.*$/PermitRootLogin no/I" $SSHD_CONFIG
    fi

# Case: Match block directive present in $SSHD_CONFIG
else

    # Case: PermitRootLogin directive not present in $SSHD_CONFIG yet
    if [ -z "$FIRST_PERMIT_ROOT_LOGIN" ]
    then
        # Prepend 'PermitRootLogin no' before first uncommented
        # case-insensitive occurrence of Match block directive
        sed -i "$FIRST_MATCH_BLOCK s/^\([[:space:]]*Match[^\n]*\)/PermitRootLogin no\n\1/I" $SSHD_CONFIG

    # Case: PermitRootLogin directive present in $SSHD_CONFIG and placed
    #       before first Match block directive
    elif [ "$FIRST_PERMIT_ROOT_LOGIN" -lt "$FIRST_MATCH_BLOCK" ]
    then
        # Replace first uncommented case-insensitive occurrence
        # of PermitRootLogin directive
        sed -i "$FIRST_PERMIT_ROOT_LOGIN s/^[[:space:]]*PermitRootLogin.*$/PermitRootLogin no/I" $SSHD_CONFIG

    # Case: PermitRootLogin directive present in $SSHD_CONFIG and placed
    # after first Match block directive
    else
         # Prepend 'PermitRootLogin no' before first uncommented
         # case-insensitive occurrence of Match block directive
         sed -i "$FIRST_MATCH_BLOCK s/^\([[:space:]]*Match[^\n]*\)/PermitRootLogin no\n\1/I" $SSHD_CONFIG
    fi
fi
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_disable_root_login:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_disable_root_login_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Disable SSH Access via Empty Passwords</ns10:title>
          <ns10:description xml:lang="en-US">To explicitly disallow SSH login from accounts with
empty passwords, add or correct the following line in <html:code>/etc/ssh/sshd_config</html:code>:
<html:br />
<html:pre>PermitEmptyPasswords no</html:pre>
<html:br />
Any accounts with empty passwords should be disabled immediately, and PAM configuration
should prevent users from being able to assign themselves empty passwords.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00229</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010440</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Configuring this setting for the SSH daemon provides additional assurance that
remote login via SSH will require a password, even in the event of 
misconfiguration elsewhere.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_disable_empty_passwords" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^PermitEmptyPasswords' 'no' 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_disable_empty_passwords:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_disable_empty_passwords_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_enable_warning_banner" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Enable SSH Warning Banner</ns10:title>
          <ns10:description xml:lang="en-US">
To enable the warning banner and ensure it is consistent
across the system, add or correct the following line in <html:code>/etc/ssh/sshd_config</html:code>:
<html:pre>Banner /etc/issue</html:pre>
Another section contains information on how to create an
appropriate system-wide warning banner.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(a)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(1)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-8(c)(3)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">48</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">50</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1384</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1385</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1386</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1387</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1388</ns10:reference>
          <ns10:reference href="">SRG-OS-000023-GPOS-00006</ns10:reference>
          <ns10:reference href="">SRG-OS-000024-GPOS-00007</ns10:reference>
          <ns10:reference href="">SRG-OS-000228-GPOS-00088</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.14</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040170</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
The warning message reinforces policy awareness during the logon process and
facilitates possible legal action against attackers.  Alternatively, systems
whose ownership should not be obvious should ensure usage of a banner that does
not provide easy attribution.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_enable_warning_banner" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^Banner' '/etc/issue' 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_enable_warning_banner:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_enable_warning_banner_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Do Not Allow SSH Environment Options</ns10:title>
          <ns10:description xml:lang="en-US">To ensure users are not able to override environment
options to the SSH daemon, add or correct the following line
in <html:code>/etc/ssh/sshd_config</html:code>:
<html:pre>PermitUserEnvironment no</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00229</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010441</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.10</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
SSH environment options potentially allow users to bypass
access restriction in some configurations.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_do_not_permit_user_env" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^PermitUserEnvironment' 'no' 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_do_not_permit_user_env:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_do_not_permit_user_env_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_use_approved_ciphers" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Use Only Approved Ciphers</ns10:title>
          <ns10:description xml:lang="en-US">Limit the ciphers to those algorithms which are FIPS-approved.
Counter (CTR) mode is also preferred over cipher-block chaining (CBC) mode.
The following line in <html:code>/etc/ssh/sshd_config</html:code>
demonstrates use of FIPS-approved ciphers:
<html:pre>Ciphers aes128-ctr,aes192-ctr,aes256-ctr</html:pre>
The man page <html:code>sshd_config(5)</html:code> contains a list of supported ciphers.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-10(5)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(1)(c)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">68</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">803</ns10:reference>
          <ns10:reference href="">SRG-OS-000033-GPOS-00014</ns10:reference>
          <ns10:reference href="">SRG-OS-000120-GPOS-00061</ns10:reference>
          <ns10:reference href="">SRG-OS-000125-GPOS-00065</ns10:reference>
          <ns10:reference href="">SRG-OS-000250-GPOS-00093</ns10:reference>
          <ns10:reference href="">SRG-OS-000393-GPOS-00173</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040110</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">6.2.11</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore
cannot be relied upon to provide confidentiality or integrity, and system data may be compromised.
<html:br />
Operating systems utilizing encryption are required to use FIPS-compliant mechanisms for authenticating to
cryptographic modules.
<html:br />
FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules
utilize authentication that meets industry and government requirements. For government systems, this allows
Security Levels 1, 2, 3, or 4 for use on Red Hat Enterprise Linux.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_use_approved_ciphers" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^Ciphers' 'aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc' 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_use_approved_ciphers:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_use_approved_ciphers_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sshd_use_approved_macs" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Use Only FIPS Approved MACs</ns10:title>
          <ns10:description xml:lang="en-US">Limit the MACs to those hash algorithms which are FIPS-approved.
The following line in <html:code>/etc/ssh/sshd_config</html:code>
demonstrates use of FIPS-approved MACs:
<html:pre>MACs hmac-sha2-512,hmac-sha2-256</html:pre>
The man page <html:code>sshd_config(5)</html:code> contains a list of supported MACs.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(2)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-7</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-13</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">68</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">803</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1453</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2449</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2450</ns10:reference>
          <ns10:reference href="">SRG-OS-000250-GPOS-00093</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040620</ns10:reference>
          <ns10:rationale xml:lang="en-US">
DoD Information Systems are required to use FIPS-approved cryptographic hash
functions. The only SSHv2 hash algorithms meeting this requirement is SHA2.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="sshd_use_approved_macs" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_replace_or_append" use="legacy" />
replace_or_append '/etc/ssh/sshd_config' '^MACs' 'hmac-sha2-512,hmac-sha2-256,hmac-sha1' 'CCENUM' '%s %s'
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sshd_use_approved_macs:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sshd_use_approved_macs_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_sshd_strengthen_firewall">
          <ns10:title xml:lang="en-US">Strengthen Firewall Configuration if Possible</ns10:title>
          <ns10:description xml:lang="en-US">If the SSH server is expected to only receive connections from
the local network, then strengthen the default firewall rule for the SSH service
to only accept connections from the appropriate network segment(s).
<html:br /><html:br />
Determine an appropriate network block, <html:code>netwk</html:code>, network mask, <html:code>mask</html:code>, and
network protocol, <html:code>ip_protocol</html:code>, representing the machines on your network which will
be allowed to access this SSH server.
<html:br /><html:br />
Run the following command:
<html:pre>firewall-cmd --permanent --add-rich-rule='rule family="ip_protocol" source address="netwk/mask" service name="ssh" accept'</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">
Restricting SSH access to only trusted network segments reduces exposure of the SSH
server to attacks from unauthorized networks.</ns10:rationale>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_sssd">
      <ns10:title xml:lang="en-US">System Security Services Daemon</ns10:title>
      <ns10:description xml:lang="en-US">
The System Security Services Daemon (SSSD) is a system daemon that provides access
to different identity and authentication providers such as Red Hat's IdM, Microsoft's AD,
openLDAP, MIT Kerberos, etc. It uses a common framework that can provide caching and offline
support to systems utilizing SSSD. SSSD using caching to reduce load on authentication
servers permit offline authentication as well as store extended user user data.
<html:br /><html:br />
For more information, see
<html:b>https://access.redhat.com/documentation/en_US/Red_Hat_Enterprise_Linux/7/html/System-Level_Authentication_Guide/SSSD.html</html:b>
</ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_sssd_installed" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Install the SSSD Package</ns10:title>
        <ns10:description xml:lang="en-US">
The <html:code>sssd</html:code> package should be installed.

        The <html:code>sssd</html:code> package can be installed with the following command:
        <html:pre>$ sudo yum install sssd</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(10)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">TBD</ns10:reference>
        <ns10:reference href="">TBD</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
        <ns10:rationale xml:lang="en-US">
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="package_sssd_installed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command install sssd
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_sssd_installed:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_sssd_installed_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_sssd_enabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable the SSSD Service</ns10:title>
        <ns10:description xml:lang="en-US">The SSSD service should be enabled.

        The <html:code>sssd</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable sssd.service</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(10)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">TBD</ns10:reference>
        <ns10:reference href="">TBD</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
        <ns10:rationale xml:lang="en-US">
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_sssd_enabled" system="urn:xccdf:fix:script:sh">#
# Disable sssd.service for all systemd targets
#
systemctl enable sssd.service

#
# Stop sssd.service if currently running
#
systemctl start sssd.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_sssd_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_sssd_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_sssd_memcache_timeout" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Configure SSSD's Memory Cache to Expire</ns10:title>
        <ns10:description xml:lang="en-US">
SSSD's memory cache should be configured to set to expire records after 1 day.
To configure SSSD to expire memory cache, set <html:code>memcache_timeout</html:code> to
<html:code>86400</html:code> under the <html:code>[nss]</html:code> section in <html:code>/etc/sssd/sssd.conf</html:code>.
For example:
<html:pre>[nss]
memcache_timeout = 86400
</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(13)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2007</ns10:reference>
        <ns10:reference href="">SRG-OS-000383-GPOS-00166</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010400</ns10:reference>
        <ns10:rationale xml:lang="en-US">
If cached authentication information is out-of-date, the validity of the
authentication information may be questionable.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sssd_memcache_timeout:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sssd_memcache_timeout_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_sssd_offline_cred_expiration" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Configure SSSD to Expire Offline Credentials</ns10:title>
        <ns10:description xml:lang="en-US">
SSSD should be configured to expire offline credentials after 1 day.
To configure SSSD to expire offline credentials, set
<html:code>offline_credentials_expiration</html:code> to <html:code>1</html:code> under the <html:code>[nss]</html:code>
section in <html:code>/etc/sssd/sssd.conf</html:code>. For example:
<html:pre>[nss]
offline_credentials_expiration = 1
</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(13)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2007</ns10:reference>
        <ns10:reference href="">SRG-OS-000383-GPOS-00166</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010401</ns10:reference>
        <ns10:rationale xml:lang="en-US">
If cached authentication information is out-of-date, the validity of the
authentication information may be questionable.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sssd_offline_cred_expiration:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sssd_offline_cred_expiration_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_sssd_ssh_known_hosts_timeout" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Configure SSSD to Expire SSH Known Hosts</ns10:title>
        <ns10:description xml:lang="en-US">
SSSD should be configured to expire keys from known SSH hosts after 1 day.
To configure SSSD to known SSH hosts, set <html:code>ssh_known_hosts_timeout</html:code>
to <html:code>86400</html:code> under the <html:code>[nss]</html:code> section in
<html:code>/etc/sssd/sssd.conf</html:code>. For example:
<html:pre>[nss]
ssh_known_hosts_timeout = 86400
</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5(13)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">2007</ns10:reference>
        <ns10:reference href="">SRG-OS-000383-GPOS-00166</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-010402</ns10:reference>
        <ns10:rationale xml:lang="en-US">
If cached authentication information is out-of-date, the validity of the
authentication information may be questionable.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sssd_ssh_known_hosts_timeout:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sssd_ssh_known_hosts_timeout_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_xwindows">
      <ns10:title xml:lang="en-US">X Window System</ns10:title>
      <ns10:description xml:lang="en-US">The X Window System implementation included with the
system is called X.org.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_xwindows">
        <ns10:title xml:lang="en-US">Disable X Windows</ns10:title>
        <ns10:description xml:lang="en-US">Unless there is a mission-critical reason for the
system to run a graphical user interface, ensure X is not set to start
automatically at boot and remove the X Windows software packages.
There is usually no reason to run X Windows
on a dedicated server machine, as it increases the system's attack surface and consumes
system resources. Administrators of server systems should instead login via
SSH or on the text console.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_xwindows_runlevel_setting" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable X Windows Startup By Setting Default Target</ns10:title>
          <ns10:description xml:lang="en-US">Systems that do not require a graphical user interface should only boot by
default into <html:code>multi-user.target</html:code> mode. This prevents accidental booting of the system
into a <html:code>graphical.target</html:code> mode. Setting the system's default target to
<html:code>multi-user.target</html:code> will prevent automatic startup of the X server. To do so, run:
<html:pre>$ systemctl set-default multi-user.target</html:pre>
You should see the following output:
<html:pre>rm '/etc/systemd/system/default.target'
ln -s '/usr/lib/systemd/system/multi-user.target' '/etc/systemd/system/default.target'</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8).1(ii)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040561</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Services that are not required for system and application processes
must not be active to decrease the attack surface of the system. X windows has a
long history of security vulnerabilities and should not be used unless approved
and documented.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-xwindows_runlevel_setting:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-xwindows_runlevel_setting_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Remove the X Windows Package Group</ns10:title>
          <ns10:description xml:lang="en-US">By removing the xorg-x11-server-common package, the system no longer has X Windows
installed. If X Windows is not installed then the system cannot boot into graphical user mode.
This prevents the system from being accidentally or maliciously booted into a <html:code>graphical.target</html:code>
mode. To do so, run the following command:
<html:pre>$ sudo yum groupremove "X Window System"</html:pre>
<html:pre>$ sudo yum remove xorg-x11-server-common</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-17(8).1(ii)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.2</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040560</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Unnecessary service packages must not be installed to decrease the attack surface of the system. X windows has a long history of security
vulnerabilities and should not be installed unless approved and documented.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_xorg-x11-server-common_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_xorg-x11-server-common_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_avahi">
      <ns10:title xml:lang="en-US">Avahi Server</ns10:title>
      <ns10:description xml:lang="en-US">The Avahi daemon implements the DNS Service Discovery
and Multicast DNS protocols, which provide service and host
discovery on a network. It allows a system to automatically
identify resources on the network, such as printers or web servers.
This capability is also known as mDNSresponder and is a major part
of Zeroconf networking. </ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disable_avahi_group">
        <ns10:title xml:lang="en-US">Disable Avahi Server if Possible</ns10:title>
        <ns10:description xml:lang="en-US">Because the Avahi daemon service keeps an open network
port, it is subject to network attacks.
Disabling it can reduce the system's vulnerability to such attacks.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_avahi-daemon_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Avahi Server Software</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>avahi-daemon</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable avahi-daemon.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.3</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Because the Avahi daemon service keeps an open network
port, it is subject to network attacks. Its functionality
is convenient but is only appropriate if the local network
can be trusted.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_avahi-daemon_disabled" system="urn:xccdf:fix:script:sh">#
# Disable avahi-daemon.service for all systemd targets
#
systemctl disable avahi-daemon.service

#
# Stop avahi-daemon.service if currently running
# and disable avahi-daemon.socket so the avahi-daemon.service
# can't be activated
#
systemctl stop avahi-daemon.service
systemctl disable avahi-daemon.socket
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_avahi-daemon_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_avahi-daemon_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_avahi_configuration">
        <ns10:title xml:lang="en-US">Configure Avahi if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">
If your system requires the Avahi daemon, its configuration can be restricted
to improve security. The Avahi daemon configuration file is
<html:code>/etc/avahi/avahi-daemon.conf</html:code>. The following security recommendations
should be applied to this file:
See the <html:code>avahi-daemon.conf(5)</html:code> man page, or documentation at
http://www.avahi.org, for more detailed information about the configuration options.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_avahi_ip_only" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Serve Avahi Only via Required Protocol</ns10:title>
          <ns10:description xml:lang="en-US">
If you are using only IPv4, edit <html:code>/etc/avahi/avahi-daemon.conf</html:code> and ensure
the following line exists in the <html:code>[server]</html:code> section:
<html:pre>use-ipv6=no</html:pre>
Similarly, if you are using only IPv6, disable IPv4 sockets with the line:
<html:pre>use-ipv4=no</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_avahi_check_ttl" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Check Avahi Responses' TTL Field</ns10:title>
          <ns10:description xml:lang="en-US">
To make Avahi ignore packets unless the TTL field is 255, edit
<html:code>/etc/avahi/avahi-daemon.conf</html:code> and ensure the following line
appears in the <html:code>[server]</html:code> section:
<html:pre>check-response-ttl=yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">
This helps to ensure that only mDNS responses from the local network are
processed, because the TTL field in a packet is decremented from its initial
value of 255 whenever it is routed from one network to another. Although a
properly-configured router or firewall should not allow mDNS packets into
the local network at all, this option provides another check to ensure they
are not permitted.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_avahi_prevent_port_sharing" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Prevent Other Programs from Using Avahi's Port</ns10:title>
          <ns10:description xml:lang="en-US">
To prevent other mDNS stacks from running, edit <html:code>/etc/avahi/avahi-daemon.conf</html:code>
and ensure the following line appears in the <html:code>[server]</html:code> section:
<html:pre>disallow-other-stacks=yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">
This helps ensure that only Avahi is responsible for mDNS traffic coming from
that port on the system.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_avahi_disable_publishing" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Avahi Publishing</ns10:title>
          <ns10:description xml:lang="en-US">
To prevent other mDNS stacks from running, edit <html:code>/etc/avahi/avahi-daemon.conf</html:code>
and ensure the following line appears in the <html:code>[server]</html:code> section:
<html:pre>disallow-other-stacks=yes</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">
This helps ensure that only Avahi is responsible for mDNS traffic coming from
that port on the system.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_avahi_restrict_published_information" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Restrict Information Published by Avahi</ns10:title>
          <ns10:description xml:lang="en-US">
If it is necessary to publish some information to the network, it should not be joined
by any extraneous information, or by information supplied by a non-trusted source
on the system.
Prevent user applications from using Avahi to publish services by adding or
correcting the following line in the <html:code>[publish]</html:code> section:
<html:pre>disable-user-service-publishing=yes</html:pre>
Implement as many of the following lines as possible, to restrict the information
published by Avahi.
<html:pre>publish-addresses=no
publish-hinfo=no
publish-workstation=no
publish-domain=no</html:pre>
Inspect the files in the directory <html:code>/etc/avahi/services/</html:code>. Unless there
is an operational need to publish information about each of these services,
delete the corresponding file.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">
These options prevent publishing attempts from succeeding,
and can be applied even if publishing is disabled entirely via
disable-publishing. Alternatively, these can be used to restrict
the types of published information in the event that some information
must be published.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_printing">
      <ns10:title xml:lang="en-US">Print Support</ns10:title>
      <ns10:description xml:lang="en-US">The Common Unix Printing System (CUPS) service provides both local
and network printing support. A system running the CUPS service can accept
print jobs from other systems, process them, and send them to the appropriate
printer. It also provides an interface for remote administration through a web
browser. The CUPS service is installed and activated by default. The project
homepage and more detailed documentation are available at http://www.cups.org.
<html:br /><html:br /> </ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_cups_disabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Disable the CUPS Service</ns10:title>
        <ns10:description xml:lang="en-US">
          
        The <html:code>cups</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable cups.service</html:pre>
        </ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.4</ns10:reference>
        <ns10:rationale xml:lang="en-US">Turn off unneeded services to reduce attack surface.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_cups_disabled" system="urn:xccdf:fix:script:sh">#
# Disable cups.service for all systemd targets
#
systemctl disable cups.service

#
# Stop cups.service if currently running
# and disable cups.path and cups.socket so
# cups.service can't be activated
#
systemctl stop cups.service
systemctl disable cups.path
systemctl disable cups.socket
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_cups_disabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_cups_disabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_configure_printing">
        <ns10:title xml:lang="en-US">Configure the CUPS Service if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">CUPS provides the ability to easily share local printers with
other machines over the network. It does this by allowing machines to share
lists of available printers. Additionally, each machine that runs the CUPS
service can potentially act as a print server. Whenever possible, the printer
sharing and print server capabilities of CUPS should be limited or disabled.
The following recommendations should demonstrate how to do just that.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_cups_disable_browsing" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Printer Browsing Entirely if Possible</ns10:title>
          <ns10:description xml:lang="en-US">By default, CUPS listens on the network for printer list
broadcasts on UDP port 631. This functionality is called printer browsing.
To disable printer browsing entirely, edit the CUPS configuration
file, located at <html:code>/etc/cups/cupsd.conf</html:code>, to include the following:
<html:pre>Browsing Off</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">The CUPS print service can be configured to broadcast a list of
available printers to the network. Other machines on the network, also running
the CUPS print service, can be configured to listen to these broadcasts and add
and configure these printers for immediate use. By disabling this browsing
capability, the machine will no longer generate or receive such broadcasts.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-cups_disable_browsing:def:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_cups_disable_printserver" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Print Server Capabilities</ns10:title>
          <ns10:description xml:lang="en-US">To prevent remote users from potentially connecting to and using
locally configured printers, disable the CUPS print server sharing
capabilities. To do so, limit how the server will listen for print jobs by
removing the more generic port directive from /etc/cups/cupsd.conf:
<html:pre>Port 631</html:pre>
and replacing it with the <html:code>Listen</html:code> directive:
<html:pre>Listen localhost:631</html:pre>
This will prevent remote users from printing to locally configured printers
while still allowing local users on the machine to print normally.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">By default, locally configured printers will not be shared over the
network, but if this functionality has somehow been enabled, these
recommendations will disable it again. Be sure to disable outgoing printer list
broadcasts, or remote users will still be able to see the locally configured
printers, even if they cannot actually print to them. To limit print serving to
a particular set of users, use the Policy directive.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-cups_disable_printserver:def:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_dhcp">
      <ns10:title xml:lang="en-US">DHCP</ns10:title>
      <ns10:description xml:lang="en-US">The Dynamic Host Configuration Protocol (DHCP) allows
systems to request and obtain an IP address and other configuration
parameters from a server.
<html:br /><html:br />
This guide recommends configuring networking on clients by manually editing
the appropriate files under <html:code>/etc/sysconfig</html:code>.  Use of DHCP can make client 
systems vulnerable to compromise by rogue DHCP servers, and should be avoided 
unless necessary.  If using DHCP is necessary, however, there are best practices 
that should be followed to minimize security risk.
</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_dhcp_server">
        <ns10:title xml:lang="en-US">Disable DHCP Server</ns10:title>
        <ns10:description xml:lang="en-US">
The DHCP server <html:code>dhcpd</html:code> is not installed or activated by
default. If the software was installed and activated, but the
system does not need to act as a DHCP server, it should be disabled
and removed.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_dhcpd_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable DHCP Service</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>dhcpd</html:code> service should be disabled on
any system that does not need to act as a DHCP server.

        The <html:code>dhcpd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable dhcpd.service</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Unmanaged or unintentionally activated DHCP servers may provide faulty information
to clients, interfering with the operation of a legitimate site
DHCP server if there is one.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_dhcpd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable dhcpd.service for all systemd targets
#
systemctl disable dhcpd.service

#
# Stop dhcpd.service if currently running
#
systemctl stop dhcpd.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_dhcpd_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_dhcpd_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_dhcp_removed" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Uninstall DHCP Server Package</ns10:title>
          <ns10:description xml:lang="en-US">If the system does not need to act as a DHCP server,
the dhcp package can be uninstalled.

        The <html:code>dhcp</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase dhcp</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.5</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Removing the DHCP server ensures that it cannot be easily or
accidentally reactivated and disrupt network operation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_dhcp_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove dhcp
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_dhcp_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_dhcp_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_dhcp_server_configuration">
        <ns10:title xml:lang="en-US">Disable DHCP Server</ns10:title>
        <ns10:description xml:lang="en-US">If the system must act as a DHCP server, the configuration
information it serves should be minimized. Also, support for other protocols
and DNS-updating schemes should be explicitly disabled unless needed. The
configuration file for dhcpd is called <html:code>/etc/dhcp/dhcpd.conf</html:code>. The file
begins with a number of global configuration options. The remainder of the file
is divided into sections, one for each block of addresses offered by dhcpd,
each of which contains configuration options specific to that address
block.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dhcp_server_disable_ddns" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Do Not Use Dynamic DNS</ns10:title>
          <ns10:description xml:lang="en-US">To prevent the DHCP server from receiving DNS information from
clients, edit <html:code>/etc/dhcp/dhcpd.conf</html:code>, and add or correct the following global
option: <html:pre>ddns-update-style none;</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">The ddns-update-style option controls only whether
the DHCP server will attempt to act as a Dynamic DNS client. As long as the DNS
server itself is correctly configured to reject DDNS attempts, an incorrect
ddns-update-style setting on the client is harmless (but should be fixed as a
best practice).</ns10:warning>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">The Dynamic DNS protocol is used to remotely update the data served
by a DNS server. DHCP servers can use Dynamic DNS to publish information about
their clients. This setup carries security risks, and its use is not
recommended.  If Dynamic DNS must be used despite the risks it poses, it is
critical that Dynamic DNS transactions be protected using TSIG or some other
cryptographic authentication mechanism. See dhcpd.conf(5) for more information
about protecting the DHCP server from passing along malicious DNS data from its
clients.  </ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dhcp_server_deny_decline" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Deny Decline Messages</ns10:title>
          <ns10:description xml:lang="en-US">Edit <html:code>/etc/dhcp/dhcpd.conf</html:code> and add or correct the following
global option to prevent the DHCP server from responding the DHCPDECLINE
messages, if possible: <html:pre>deny declines;</html:pre> </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">The DHCPDECLINE message can be sent by a DHCP client to indicate
that it does not consider the lease offered by the server to be valid. By
issuing many DHCPDECLINE messages, a malicious client can exhaust the DHCP
server's pool of IP addresses, causing the DHCP server to forget old address
allocations.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dhcp_server_deny_bootp" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Deny BOOTP Queries</ns10:title>
          <ns10:description xml:lang="en-US">Unless your network needs to support older BOOTP clients, disable
support for the bootp protocol by adding or correcting the global option:
<html:pre>deny bootp;</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">The bootp option tells dhcpd to respond to BOOTP queries. If support
for this simpler protocol is not needed, it should be disabled to remove attack
vectors against the DHCP server.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dhcp_server_minimize_served_info">
          <ns10:title xml:lang="en-US">Minimize Served Information</ns10:title>
          <ns10:description xml:lang="en-US">Edit /etc/dhcp/dhcpd.conf. Examine each address range section within
the file, and ensure that the following options are not defined unless there is
an operational need to provide this information via DHCP:
<html:pre>option domain-name
option domain-name-servers
option nis-domain
option nis-servers
option ntp-servers
option routers
option time-offset</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">By default, the Red Hat Enterprise Linux client installation uses DHCP
to request much of the above information from the DHCP server. In particular,
domain-name, domain-name-servers, and routers are configured via DHCP.  These
settings are typically necessary for proper network functionality, but are also
usually static across machines at a given site.</ns10:warning>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">Because the configuration information provided by the DHCP server
could be maliciously provided to clients by a rogue DHCP server, the amount of
information provided via DHCP should be minimized. Remove these definitions
from the DHCP server configuration to ensure that legitimate clients do not
unnecessarily rely on DHCP for this information.
</ns10:rationale>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dhcp_server_configure_logging" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Configure Logging</ns10:title>
          <ns10:description xml:lang="en-US">Ensure that the following line exists in
<html:code>/etc/rsyslog.conf</html:code>:
<html:pre>daemon.*           /var/log/daemon.log</html:pre>
Configure logwatch or other log monitoring tools to summarize error conditions
reported by the dhcpd process.</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-12</ns10:reference>
          <ns10:rationale xml:lang="en-US">By default, dhcpd logs notices to the daemon facility. Sending all
daemon messages to a dedicated log file is part of the syslog configuration
outlined in the Logging and Auditing section</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_dhcp_client">
        <ns10:title xml:lang="en-US">Disable DHCP Client</ns10:title>
        <ns10:description xml:lang="en-US">
DHCP is the default network configuration method provided by the system
installer, and common on many networks. Nevertheless, manual management
of IP addresses for systems implies a greater degree of management and
accountability for network activity.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_sysconfig_networking_bootproto_ifcfg" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable DHCP Client</ns10:title>
          <ns10:description xml:lang="en-US">
For each interface on the system (e.g. eth0), edit
<html:code>/etc/sysconfig/network-scripts/ifcfg-<html:i>interface</html:i></html:code> and make the
following changes:
<html:ul><html:li> Correct the BOOTPROTO line to read:
<html:pre>BOOTPROTO=none</html:pre>
</html:li><html:li> Add or correct the following lines, substituting the appropriate
values based on your site's addressing scheme:
<html:pre>NETMASK=255.255.255.0
IPADDR=192.168.1.2
GATEWAY=192.168.1.1</html:pre>
</html:li></html:ul>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
DHCP relies on trusting the local network. If the local network is not trusted,
then it should not be used.  However, the automatic configuration provided by
DHCP is commonly used and the alternative, manual configuration, presents an
unacceptable burden in many circumstances.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-sysconfig_networking_bootproto_ifcfg:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-sysconfig_networking_bootproto_ifcfg_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_dhcp_client_configuration">
        <ns10:title xml:lang="en-US">Configure DHCP Client if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">If DHCP must be used, then certain configuration changes can
minimize the amount of information it receives and applies from the network,
and thus the amount of incorrect information a rogue DHCP server could
successfully distribute.  For more information on configuring dhclient, see the
<html:code>dhclient(8)</html:code> and <html:code>dhclient.conf(5)</html:code> man pages.  </ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dhcp_client_restrict_options">
          <ns10:title xml:lang="en-US">Minimize the DHCP-Configured Options</ns10:title>
          <ns10:description xml:lang="en-US">Create the file <html:code>/etc/dhcp/dhclient.conf</html:code>, and add an
appropriate setting for each of the ten configuration settings which can be
obtained via DHCP. For each setting, do one of the following:
<html:br />
If the setting should <html:i>not</html:i> be configured remotely by the DHCP server,
select an appropriate static value, and add the line:
<html:pre>supersede <html:code>setting value</html:code>;</html:pre>
If the setting should be configured remotely by the DHCP server, add the lines:
<html:pre>request <html:code>setting</html:code>;
require <html:code>setting</html:code>;</html:pre>
For example, suppose the DHCP server should provide only the IP address itself
and the subnet mask. Then the entire file should look like:
<html:pre>supersede domain-name "example.com";
supersede domain-name-servers 192.168.1.2;
supersede nis-domain "";
supersede nis-servers "";
supersede ntp-servers "ntp.example.com ";
supersede routers 192.168.1.1;
supersede time-offset -18000;
request subnet-mask;
require subnet-mask;</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">In this example, the options nis-servers and
nis-domain are set to empty strings, on the assumption that the deprecated NIS
protocol is not in use. It is necessary to supersede settings for unused
services so that they cannot be set by a hostile DHCP server. If an option is
set to an empty string, dhclient will typically not attempt to configure the
service.</ns10:warning>
          <ns10:rationale xml:lang="en-US">By default, the DHCP client program, dhclient, requests and applies
ten configuration options (in addition to the IP address) from the DHCP server.
subnet-mask, broadcast-address, time-offset, routers, domain-name,
domain-name-servers, host-name, nis-domain, nis-servers, and ntp-servers.  Many
of the options requested and applied by dhclient may be the same for every
system on a network. It is recommended that almost all configuration options be
assigned statically, and only options which must vary on a host-by-host basis
be assigned via DHCP. This limits the damage which can be done by a rogue DHCP
server.  If appropriate for your site, it is also possible to supersede the
host-name directive in <html:code>/etc/dhcp/dhclient.conf</html:code>, establishing a static
hostname for the machine. However, dhclient does not use the host name option
provided by the DHCP server (instead using the value provided by a reverse DNS
lookup).</ns10:rationale>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_ntp">
      <ns10:title xml:lang="en-US">Network Time Protocol</ns10:title>
      <ns10:description xml:lang="en-US">The Network Time Protocol is used to manage the system
clock over a network. Computer clocks are not very accurate, so
time will drift unpredictably on unmanaged systems. Central time
protocols can be used both to ensure that time is consistent among
a network of machines, and that their time is consistent with the
outside world.
<html:br /><html:br />
If every system on a network reliably reports the same time, then it is much
easier to correlate log messages in case of an attack. In addition, a number of
cryptographic protocols (such as Kerberos) use timestamps to prevent certain
types of attacks. If your network does not have synchronized time, these
protocols may be unreliable or even unusable.
<html:br /><html:br />
Depending on the specifics of the network, global time accuracy may be just as
important as local synchronization, or not very important at all. If your
network is connected to the Internet, using a public timeserver (or one
provided by your enterprise) provides globally accurate timestamps which may be
essential in investigating or responding to an attack which originated outside
of your network.
<html:br /><html:br />
A typical network setup involves a small number of internal systems operating
as NTP servers, and the remainder obtaining time information from those
internal servers.
<html:br /><html:br />
There is a choice between the daemons <html:code>ntpd</html:code> and <html:code>chronyd</html:code>, which
are available from the repositories in the <html:code>ntp</html:code> and <html:code>chrony</html:code>
packages respectively.
<html:br /><html:br />
The default <html:code>chronyd</html:code> daemon can work well when external time references
are only intermittently accesible, can perform well even when the network is
congested for longer periods of time, can usually synchronize the clock faster
and with better time accuracy, and quickly adapts to sudden changes in the rate
of the clock, for example, due to changes in the temperature of the crystal
oscillator. <html:code>Chronyd</html:code> should be considered for all systems which are
frequently suspended or otherwise intermittently disconnected and reconnected
to a network. Mobile and virtual systems for example.
<html:br /><html:br />
The <html:code>ntpd</html:code> NTP daemon fully supports NTP protocol version 4 (RFC 5905),
including broadcast, multicast, manycast clients and servers, and the orphan
mode. It also supports extra authentication schemes based on public-key
cryptography (RFC 5906). The NTP daemon (<html:code>ntpd</html:code>) should be considered
for systems which are normally kept permanently on. Systems which are required
to use broadcast or multicast IP, or to perform authentication of packets with
the <html:code>Autokey</html:code> protocol, should consider using <html:code>ntpd</html:code>.
<html:br /><html:br />
Refer to https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Configuring_NTP_Using_the_chrony_Suite.html for more detailed comparison of features of <html:code>chronyd</html:code>
and <html:code>ntpd</html:code> daemon features respectively, and for further guidance how to
choose between the two NTP daemons.
<html:br /><html:br />
The upstream manual pages at http://chrony.tuxfamily.org/manual.html for
<html:code>chronyd</html:code> and http://www.ntp.org for <html:code>ntpd</html:code> provide additional
information on the capabilities and configuration of each of the NTP daemons.
</ns10:description>
      <ns10:Value id="xccdf_org.ssgproject.content_value_var_multiple_time_servers" type="string">
        <ns10:title xml:lang="en-US">Vendor Approved Time Servers</ns10:title>
        <ns10:description xml:lang="en-US">The list of vendor-approved time servers</ns10:description>
        <ns10:value selector="rhel">0.rhel.pool.ntp.org,1.rhel.pool.ntp.org,2.rhel.pool.ntp.org,3.rhel.pool.ntp.org</ns10:value>
        <ns10:value selector="fedora">0.fedora.pool.ntp.org,1.fedora.pool.ntp.org,2.fedora.pool.ntp.org,3.fedora.pool.ntp.org</ns10:value>
      </ns10:Value>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_chronyd_or_ntpd_enabled" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Enable the NTP Daemon</ns10:title>
        <ns10:description xml:lang="en-US">
        The <html:code>chronyd</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable chronyd.service</html:pre>
Note: The <html:code>chronyd</html:code> daemon is enabled by default.
<html:br /><html:br />

        The <html:code>ntpd</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable ntpd.service</html:pre>
Note: The <html:code>ntpd</html:code> daemon is not enabled by default. Though as mentioned
in the previous sections in certain environments the <html:code>ntpd</html:code> daemon might
be preferred to be used rather than the <html:code>chronyd</html:code> one. Refer to:
  https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Configuring_NTP_Using_the_chrony_Suite.html
for guidance which NTP daemon to choose depending on the environment used.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-8(1)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">160</ns10:reference>
        <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.6</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">Enabling some of <html:code>chronyd</html:code> or <html:code>ntpd</html:code> services ensures
that the NTP daemon will be running and that the system will synchronize its
time to any servers specified. This is important whether the system is
configured to be a client (and synchronize only its own clock) or it is also
acting as an NTP server to other systems.  Synchronizing time is essential for
authentication services such as Kerberos, but it is also important for
maintaining accurate logs and auditing possible security breaches.
<html:br /><html:br />
The <html:code>chronyd</html:code> and <html:code>ntpd</html:code> NTP daemons offer all of the
functionality of <html:code>ntpdate</html:code>, which is now deprecated. Additional
information on this is available at
http://support.ntp.org/bin/view/Dev/DeprecatingNtpdate</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_chronyd_or_ntpd_enabled" system="urn:xccdf:fix:script:sh">

if ! `rpm -q --quiet chrony` &amp;&amp; ! `rpm -q --quiet ntp-`; then
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
  package_command install chrony
  service_command enable chronyd
elif `rpm -q --quiet chrony`; then
  if ! [ `/usr/sbin/pidof ntpd` ] ; then
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_service_command" use="legacy" />
    service_command enable chronyd
  fi
else
<ns10:sub idref="xccdf_org.ssgproject.content_value_function_service_command" use="legacy" />
  service_command enable ntpd
fi
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_chronyd_or_ntpd_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_chronyd_or_ntpd_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_remote_server" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Specify a Remote NTP Server</ns10:title>
        <ns10:description xml:lang="en-US">Depending on specific functional requirements of a concrete
production environment, the Red Hat Enterprise Linux 7 Server system can be
configured to utilize the services of the <html:code>chronyd</html:code> NTP daemon (the
default), or services of the <html:code>ntpd</html:code> NTP daemon. Refer to
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Configuring_NTP_Using_the_chrony_Suite.html
for more detailed comparison of the features of both of the choices, and for
further guidance how to choose between the two NTP daemons.
<html:br />
To specify a remote NTP server for time synchronization, perform the following:
<html:ul><html:li> if the system is configured to use the <html:code>chronyd</html:code> as the NTP daemon (the
default), edit the file <html:code>/etc/chrony.conf</html:code> as follows,</html:li><html:li> if the system is configured to use the <html:code>ntpd</html:code> as the NTP daemon,
edit the file <html:code>/etc/ntp.conf</html:code> as documented below.</html:li></html:ul>
Add or correct the following lines, substituting the IP or hostname of a remote
NTP server for <html:em>ntpserver</html:em>:
<html:pre>server <html:i>ntpserver</html:i></html:pre>
This instructs the NTP software to contact that remote server to obtain time
data.
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-8(1)</ns10:reference>
        <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">160</ns10:reference>
        <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.1</ns10:reference>
        <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.3</ns10:reference>
        <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.6</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">Synchronizing with an NTP server makes it possible to collate system
logs from multiple sources or correlate computer events with real time events.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="chronyd_or_ntpd_specify_remote_server" system="urn:xccdf:fix:script:sh">
var_multiple_time_servers="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" use="legacy" />"

if ! `/usr/sbin/pidof ntpd`; then
  if ! `grep -q ^server /etc/chrony.conf` ; then
    if ! `grep -q '#[[:space:]]*server' /etc/chrony.conf` ; then
      for i in `echo "$var_multiple_time_servers" | tr ',' '\n'` ; do
        echo -ne "\nserver $i iburst" &gt;&gt; /etc/chrony.conf
      done
    else
      sed -i 's/#[ ]*server/server/g' /etc/chrony.conf
    fi
  fi
else
  if ! `grep -q ^server /etc/ntp.conf` ; then
    if ! `grep -q '#[[:space:]]*server' /etc/ntp.conf` ; then
      for i in `echo "$var_multiple_time_servers" | tr ',' '\n'` ; do
        echo -ne "\nserver $i iburst" &gt;&gt; /etc/ntp.conf
      done
    else
      sed -i 's/#[ ]*server/server/g' /etc/ntp.conf
    fi
  fi
fi
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-chronyd_or_ntpd_specify_remote_server:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-chronyd_or_ntpd_specify_remote_server_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_chronyd_or_ntpd_specify_multiple_servers" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Specify Additional Remote NTP Servers</ns10:title>
        <ns10:description xml:lang="en-US">Depending on specific functional requirements of a concrete
production environment, the Red Hat Enterprise Linux 7 Server system can be
configured to utilize the services of the <html:code>chronyd</html:code> NTP daemon (the
default), or services of the <html:code>ntpd</html:code> NTP daemon. Refer to
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Configuring_NTP_Using_the_chrony_Suite.html
for more detailed comparison of the features of both of the choices, and for
further guidance how to choose between the two NTP daemons.
<html:br />
Additional NTP servers can be specified for time synchronization. To do so,
perform the following:
<html:ul><html:li> if the system is configured to use the <html:code>chronyd</html:code> as the NTP daemon
(the default), edit the file <html:code>/etc/chrony.conf</html:code> as follows,</html:li><html:li> if the system is configured to use the <html:code>ntpd</html:code> as the NTP daemon,
edit the file <html:code>/etc/ntp.conf</html:code> as documented below.</html:li></html:ul>
Add additional lines of the following form, substituting the IP address or
hostname of a remote NTP server for <html:em>ntpserver</html:em>:
<html:pre>server <html:i>ntpserver</html:i></html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-8(1)</ns10:reference>
        <ns10:reference href="https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-1.pdf">Req-10.4.3</ns10:reference>
        <ns10:rationale xml:lang="en-US">Specifying additional NTP servers increases the availability of
accurate time data, in the event that one of the specified servers becomes
unavailable. This is typical for a system acting as an NTP server for
other systems.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="chronyd_or_ntpd_specify_multiple_servers" system="urn:xccdf:fix:script:sh">
var_multiple_time_servers="<ns10:sub idref="xccdf_org.ssgproject.content_value_var_multiple_time_servers" use="legacy" />"

if ! `/usr/sbin/pidof ntpd`; then
  if [ `grep -c '^server' /etc/chrony.conf` -lt 2 ]; then 
    if ! `grep -q '#[[:space:]]*server' /etc/chrony.conf` ; then
      for i in `echo "$var_multiple_time_servers" | tr ',' '\n'` ; do
        echo -ne "\nserver $i iburst" &gt;&gt; /etc/chrony.conf
      done
    else
      sed -i 's/#[ ]*server/server/g' /etc/chrony.conf
    fi
  fi
else
  if [ `grep -c '^server' /etc/ntp.conf` -lt 2 ]; then
    if ! `grep -q '#[[:space:]]*server' /etc/ntp.conf` ; then
      for i in `echo "$var_multiple_time_servers" | tr ',' '\n'` ; do
        echo -ne "\nserver $i iburst" &gt;&gt; /etc/ntp.conf
      done
    else
      sed -i 's/#[ ]*server/server/g' /etc/ntp.conf
    fi
  fi
fi
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-chronyd_or_ntpd_specify_multiple_servers:def:1" />
        </ns10:check>
      </ns10:Rule>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_mail">
      <ns10:title xml:lang="en-US">Mail Server Software</ns10:title>
      <ns10:description xml:lang="en-US">
Mail servers are used to send and receive email over the network.
Mail is a very common service, and Mail Transfer Agents (MTAs) are obvious
targets of network attack.
Ensure that machines are not running MTAs unnecessarily,
and configure needed MTAs as defensively as possible.
<html:br /><html:br />
Very few systems at any site should be configured to directly receive email over the
network. Users should instead use mail client programs to retrieve email
from a central server that supports protocols such as IMAP or POP3.
However, it is normal for most systems to be independently capable of sending email,
for instance so that cron jobs can report output to an administrator.
Most MTAs, including Postfix, support a submission-only mode in which mail can be sent from
the local system to a central site MTA (or directly delivered to a local account),
but the system still cannot receive mail directly over a network.
<html:br /><html:br />
The <html:code>alternatives</html:code> program in Red Hat Enterprise Linux permits selection of other mail server software
(such as Sendmail), but Postfix is the default and is preferred.
Postfix was coded with security in mind and can also be more effectively contained by
SELinux as its modular design has resulted in separate processes performing specific actions.
More information is available on its website, http://www.postfix.org.
</ns10:description>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_postfix_enabled" selected="false" severity="low">
        <ns10:title xml:lang="en-US">Enable Postfix Service</ns10:title>
        <ns10:description xml:lang="en-US">The Postfix mail transfer agent is used for local mail delivery
within the system. The default configuration only listens for connections to
the default SMTP port (port 25) on the loopback interface (127.0.0.1).  It is
recommended to leave this service enabled for local mail delivery.

        The <html:code>postfix</html:code> service can be enabled with the following command:
        <html:pre>$ sudo systemctl enable postfix.service</html:pre>
</ns10:description>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">Local mail delivery is essential to some system maintenance and
notification tasks.
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:fix id="service_postfix_enabled" system="urn:xccdf:fix:script:sh">#
# Enable postfix.service for all systemd targets
#
systemctl enable postfix.service

#
# Start postfix.service if not currently running
#
systemctl start postfix.service
</ns10:fix>
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_postfix_enabled:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_postfix_enabled_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_sendmail_removed" selected="false" severity="medium">
        <ns10:title xml:lang="en-US">Uninstall Sendmail Package</ns10:title>
        <ns10:description xml:lang="en-US">Sendmail is not the default mail transfer agent and is
not installed by default.

        The <html:code>sendmail</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase sendmail</html:pre>
</ns10:description>
        <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
        <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
        <ns10:rationale xml:lang="en-US">The sendmail software was not developed with security in mind and
its design prevents it from being effectively contained by SELinux.  Postfix
should be used instead.  
</ns10:rationale>
        <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
          <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_sendmail_removed:def:1" />
        </ns10:check>
        <ns10:check system="http://scap.nist.gov/schema/ocil/2">
          <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_sendmail_removed_ocil:questionnaire:1" />
        </ns10:check>
      </ns10:Rule>
      <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_client">
        <ns10:title xml:lang="en-US">Configure SMTP For Mail Clients</ns10:title>
        <ns10:description xml:lang="en-US">This section discusses settings for Postfix in a submission-only
e-mail configuration.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_postfix_network_listening_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable Postfix Network Listening</ns10:title>
          <ns10:description xml:lang="en-US">
Edit the file <html:code>/etc/postfix/main.cf</html:code> to ensure that only the following
<html:code>inet_interfaces</html:code> line appears:
<html:pre>inet_interfaces = localhost</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">382</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.16</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">
This ensures <html:code>postfix</html:code> accepts mail messages
(such as cron job reports) from the local system only,
and not from the network, which protects it from network attack.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-postfix_network_listening_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-postfix_network_listening_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_harden_os">
        <ns10:title xml:lang="en-US">Configure Operating System to Protect Mail Server
</ns10:title>
        <ns10:description xml:lang="en-US">The guidance in this section is appropriate for any host which is
operating as a site MTA, whether the mail server runs using Sendmail, Postfix,
or some other software.
</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_configure_ssl_certs">
          <ns10:title xml:lang="en-US">Configure SSL Certificates for Use with SMTP AUTH</ns10:title>
          <ns10:description xml:lang="en-US">
If SMTP AUTH is to be used, the use of SSL to protect credentials in transit is strongly recommended.
There are also configurations for which it may be desirable to encrypt all mail in transit from one MTA to another,
though such configurations are beyond the scope of this guide. In either event, the steps for creating and installing
an SSL certificate are independent of the MTA in use, and are described here.
</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_install_ssl_cert">
            <ns10:title xml:lang="en-US">Ensure Security of Postfix SSL Certificate</ns10:title>
            <ns10:description xml:lang="en-US">Create the PKI directory for mail certificates, if it does not already exist:
<html:pre>$ sudo mkdir /etc/pki/tls/mail
$ sudo chown root:root /etc/pki/tls/mail
$ sudo chmod 755 /etc/pki/tls/mail</html:pre>
Using removable media or some other secure transmission format, install the files generated in the previous
step onto the mail server:
<html:pre>/etc/pki/tls/mail/serverkey.pem: the private key mailserverkey.pem
/etc/pki/tls/mail/servercert.pem: the certificate file mailservercert.pem</html:pre>
Verify the ownership and permissions of these files:
<html:pre>$ sudo chown root:root /etc/pki/tls/mail/serverkey.pem
$ sudo chown root:root /etc/pki/tls/mail/servercert.pem
$ sudo chmod 600 /etc/pki/tls/mail/serverkey.pem
$ sudo chmod 644 /etc/pki/tls/mail/servercert.pem</html:pre>
Verify that the CA's public certificate file has been installed as <html:code>/etc/pki/tls/CA/cacert.pem</html:code>, and has the
correct permissions:
<html:pre>$ sudo chown root:root /etc/pki/tls/CA/cacert.pem
$ sudo chmod 644 /etc/pki/tls/CA/cacert.pem</html:pre>
</ns10:description>
          </ns10:Group>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_configuration">
          <ns10:title xml:lang="en-US">Configure Postfix if Necessary</ns10:title>
          <ns10:description xml:lang="en-US">Postfix stores its configuration files in the directory
/etc/postfix by default. The primary configuration file is
<html:code>/etc/postfix/main.cf</html:code>.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_postfix_server_banner" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Configure SMTP Greeting Banner</ns10:title>
            <ns10:description xml:lang="en-US">Edit <html:code>/etc/postfix/main.cf</html:code>, and add or correct the
following line, substituting some other wording for the banner information if
you prefer:
<html:pre>smtpd_banner = $myhostname ESMTP</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-22</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AU-13</ns10:reference>
            <ns10:rationale xml:lang="en-US">The default greeting banner discloses that the listening mail
process is Postfix.  When remote mail senders connect to the MTA on port 25,
they are greeted by an initial banner as part of the SMTP dialogue. This banner
is necessary, but it frequently gives away too much information, including the
MTA software which is in use, and sometimes also its version number. Remote
mail senders do not need this information in order to send mail, so the banner
should be changed to reveal only the hostname (which is already known and may
be useful) and the word ESMTP, to indicate that the modern SMTP protocol
variant is supported.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-postfix_server_banner:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_denial_of_service">
            <ns10:title xml:lang="en-US">Configure Postfix Resource Usage to Limit Denial of Service Attacks</ns10:title>
            <ns10:description xml:lang="en-US">Edit <html:code>/etc/postfix/main.cf</html:code>. Edit the following lines to
configure the amount of system resources Postfix can consume:
<html:pre>default_process_limit = 100
smtpd_client_connection_count_limit = 10
smtpd_client_connection_rate_limit = 30
queue_minfree = 20971520
header_size_limit = 51200
message_size_limit = 10485760
smtpd_recipient_limit = 100</html:pre>
The values here are examples.
</ns10:description>
            <ns10:warning category="general" override="false" xml:lang="en-US">Note: The values given here are examples, and may
need to be modified for any particular site. By default, the Postfix anvil
process gathers mail receipt statistics. To get information about about what
connection rates are typical at your site, look in <html:code>/var/log/maillog</html:code>
for lines with the daemon name postfix/anvil.
</ns10:warning>
            <ns10:rationale xml:lang="en-US">These configuration options serve to make it more difficult for
attackers to consume resources on the MTA host.  The
<html:code>default_process_limit</html:code> parameter controls how many <html:code>smtpd</html:code>
processes can exist at a time, while
<html:code>smtpd_client_connection_count_limit</html:code> controls the number of those which
can be occupied by any one remote sender, and
<html:code>smtpd_client_connection_rate_limit</html:code> controls the number of connections
any one client can make per minute. By default, local hosts (those in
<html:code>mynetworks</html:code>) are exempted from per-client rate limiting.  The
<html:code>queue_minfree</html:code> parameter establishes a free space threshold, in order
to stop e-mail receipt before the queue filesystem is entirely full. The
<html:code>header_size_limit</html:code>, <html:code>message_size_limit</html:code>, and
<html:code>smtpd_recipient_limit</html:code> parameters place bounds on the legal sizes of
messages received via SMTP.
</ns10:rationale>
          </ns10:Group>
          <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_mail_relay">
            <ns10:title xml:lang="en-US">Control Mail Relaying</ns10:title>
            <ns10:description xml:lang="en-US">Postfix's mail relay controls are implemented with the help of the
smtpd recipient restrictions option, which controls the restrictions placed on
the SMTP dialogue once the sender and recipient envelope addresses are known.
The guidance in the following sections should be applied to all machines. If
there are machines which must be allowed to relay mail, but which cannot be
trusted to relay unconditionally, configure SMTP AUTH with SSL support.
</ns10:description>
            <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_set_trusted_networks">
              <ns10:title xml:lang="en-US">Configure Trusted Networks and Hosts</ns10:title>
              <ns10:description xml:lang="en-US">Edit <html:code>/etc/postfix/main.cf</html:code>, and configure the contents of
the <html:code>mynetworks</html:code> variable in one of the following ways:
<html:ul><html:li>If any machine in the subnet containing the MTA may be trusted to relay
messages, add or correct the following line:
<html:pre>mynetworks_style = subnet</html:pre>
This is also the default setting, and is in effect if all
<html:code>my_networks_style</html:code> directives are commented.</html:li><html:li>If only the MTA host itself is trusted to relay messages, add or correct
the following line:
<html:pre>mynetworks_style = host</html:pre></html:li><html:li>If the set of machines which can relay is more complicated, manually
specify an entry for each netblock or IP address which is trusted to relay by
setting the <html:code>mynetworks</html:code> variable directly:
<html:pre>mynetworks = 10.0.0.0/16, 192.168.1.0/24, 127.0.0.1</html:pre></html:li></html:ul>
</ns10:description>
              <ns10:rationale xml:lang="en-US">The <html:code>mynetworks</html:code> variable must contain only the set of
machines for which this MTA should unconditionally relay mail. This is a trust
relationship - if spammers gain access to these machines, your site will
effectively become an open relay. It is recommended that only machines which
are managed by you or by another trusted organization be placed in mynetworks,
and users of all other machines be required to use SMTP AUTH to send mail.
</ns10:rationale>
            </ns10:Group>
            <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_relay_restrictions">
              <ns10:title xml:lang="en-US">Enact SMTP Relay Restrictions</ns10:title>
              <ns10:description xml:lang="en-US">
To configure Postfix to restrict addresses to which it
will send mail, see:
http://www.postfix.org/SMTPD_ACCESS_README.html#danger
<html:br />
The full contents of <html:code>smtpd_recipient_restrictions</html:code> will
vary by site, since this is a common place to put spam restrictions and other
site-specific options. The <html:code>permit_mynetworks</html:code> option allows all mail to
be relayed from the machines in <html:code>mynetworks</html:code>. Then, the
<html:code>reject_unauth_destination</html:code> option denies all mail whose destination
address is not local, preventing any other machines from relaying. These two
options should always appear in this order, and should usually follow one
another immediately unless SMTP AUTH is used.
</ns10:description>
            </ns10:Group>
            <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_mail_smtpd_recipient_restrictions">
              <ns10:title xml:lang="en-US">Enact SMTP Recipient Restrictions</ns10:title>
              <ns10:description xml:lang="en-US">
To configure Postfix to restrict addresses to which it
will send mail, see:
http://www.postfix.org/SMTPD_ACCESS_README.html#danger
<html:br />
The full contents of <html:code>smtpd_recipient_restrictions</html:code> will
vary by site, since this is a common place to put spam restrictions and other
site-specific options. The <html:code>permit_mynetworks</html:code> option allows all mail to
be relayed from the machines in <html:code>mynetworks</html:code>. Then, the
<html:code>reject_unauth_destination</html:code> option denies all mail whose destination
address is not local, preventing any other machines from relaying. These two
options should always appear in this order, and should usually follow one
another immediately unless SMTP AUTH is used.
</ns10:description>
            </ns10:Group>
            <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_smtp_auth_for_untrusted_networks">
              <ns10:title xml:lang="en-US">Require SMTP AUTH Before Relaying from Untrusted Clients</ns10:title>
              <ns10:description xml:lang="en-US">SMTP authentication allows remote clients to relay mail safely by
requiring them to authenticate before submitting mail. Postfix's SMTP AUTH uses
an authentication library called SASL, which is not part of Postfix itself.  To
enable the use of SASL authentication, see
http://www.postfix.org/SASL_README.html
</ns10:description>
            </ns10:Group>
            <ns10:Group id="xccdf_org.ssgproject.content_group_postfix_server_mail_relay_require_tls_for_smtp_auth">
              <ns10:title xml:lang="en-US">Use TLS for SMTP AUTH</ns10:title>
              <ns10:description xml:lang="en-US">
Postfix provides options to use TLS for certificate-based
authentication and encrypted sessions. An encrypted session protects the
information that is transmitted with SMTP mail or with SASL authentication.
To configure Postfix to protect all SMTP AUTH transactions
using TLS, see http://www.postfix.org/TLS_README.html.
</ns10:description>
            </ns10:Group>
          </ns10:Group>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_ldap">
      <ns10:title xml:lang="en-US">LDAP</ns10:title>
      <ns10:description xml:lang="en-US">LDAP is a popular directory service, that is, a
standardized way of looking up information from a central database.
Red Hat Enterprise Linux 7 includes software that enables a system to act as both
an LDAP client and server.
</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_openldap_client">
        <ns10:title xml:lang="en-US">Configure OpenLDAP Clients</ns10:title>
        <ns10:description xml:lang="en-US">This section provides information on which security settings are
important to configure in OpenLDAP clients by manually editing the appropriate
configuration files.  Red Hat Enterprise Linux 7 provides an automated configuration tool called
authconfig and a graphical wrapper for authconfig called
<html:code>system-config-authentication</html:code>. However, these tools do not provide as
much control over configuration as manual editing of configuration files. The
authconfig tools do not allow you to specify locations of SSL certificate
files, which is useful when trying to use SSL cleanly across several protocols.
Installation and configuration of OpenLDAP on Red Hat Enterprise Linux 7 is available at
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Directory_Servers.html.
</ns10:description>
        <ns10:warning category="general" override="false" xml:lang="en-US">Before configuring any system to be an
LDAP client, ensure that a working LDAP server is present on the
network.</ns10:warning>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ldap_client_start_tls" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure LDAP Client to Use TLS For All Transactions</ns10:title>
          <ns10:description xml:lang="en-US">Configure LDAP to enforce TLS use. First, edit the file 
<html:code>/etc/nslcd.conf</html:code>, and add or correct the following lines:
<html:pre>ssl start_tls</html:pre>
Then review the LDAP server and ensure TLS has been configured.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">776</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">778</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1453</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The ssl directive specifies whether to use ssl or not. If
not specified it will default to no. It should be set to start_tls rather
than doing LDAP over SSL.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ldap_client_start_tls:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ldap_client_start_tls_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ldap_client_tls_cacertpath" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure Certificate Directives for LDAP Use of TLS</ns10:title>
          <ns10:description xml:lang="en-US">Ensure a copy of a trusted CA certificate has been placed in
the file <html:code>/etc/pki/tls/CA/cacert.pem</html:code>. Configure LDAP to enforce TLS 
use and to trust certificates signed by that CA. First, edit the file 
<html:code>/etc/nslcd.conf</html:code>, and add or correct either of the following lines:
<html:pre>tls_cacertdir /etc/pki/tls/CA</html:pre>
or
<html:pre>tls_cacertfile /etc/pki/tls/CA/cacert.pem</html:pre>
Then review the LDAP server and ensure TLS has been configured.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">776</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">778</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1453</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">The tls_cacertdir or tls_cacertfile directives are required when
tls_checkpeer is configured (which is the default for openldap versions 2.1 and
up). These directives define the path to the trust certificates signed by the
site CA.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ldap_client_tls_cacertpath:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ldap_client_tls_cacertpath_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_openldap_server">
        <ns10:title xml:lang="en-US">Configure OpenLDAP Server</ns10:title>
        <ns10:description xml:lang="en-US">This section details some security-relevant settings
for an OpenLDAP server.  Installation and configuration of OpenLDAP on Red Hat Enterprise Linux 7 is available at:
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Directory_Servers.html.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_openldap-servers_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall openldap-servers Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>openldap-servers</html:code> package should be removed if not in use.
Is this machine the OpenLDAP server? If not, remove the package.
<html:pre>$ sudo yum erase openldap-servers</html:pre>
The openldap-servers RPM is not installed by default on Red Hat Enterprise Linux 7
machines. It is needed only by the OpenLDAP server, not by the
clients which use LDAP for authentication. If the system is not
intended for use as an LDAP Server it should be removed.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.7</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121024 by DS</ns10:reference>
          <ns10:rationale xml:lang="en-US">Unnecessary packages should not be installed to decrease the attack
surface of the system.  While this software is clearly essential on an LDAP
server, it is not necessary on typical desktop or workstation systems.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_openldap-servers_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_openldap-servers_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_ldap_server_config_certificate_files">
          <ns10:title xml:lang="en-US">Install and Protect LDAP Certificate Files</ns10:title>
          <ns10:description xml:lang="en-US">Create the PKI directory for LDAP certificates if it does not already exist:
<html:pre>$ sudo mkdir /etc/pki/tls/ldap
$ sudo chown root:root /etc/pki/tls/ldap
$ sudo chmod 755 /etc/pki/tls/ldap</html:pre>
Using removable media or some other secure transmission format, install the certificate files
onto the LDAP server:
<html:ul><html:li><html:code>/etc/pki/tls/ldap/serverkey.pem</html:code>: the private key <html:code>ldapserverkey.pem</html:code></html:li><html:li><html:code>/etc/pki/tls/ldap/servercert.pem</html:code>: the certificate file <html:code>ldapservercert.pem</html:code></html:li></html:ul>
Verify the ownership and permissions of these files:
<html:pre>$ sudo chown root:ldap /etc/pki/tls/ldap/serverkey.pem
$ sudo chown root:ldap /etc/pki/tls/ldap/servercert.pem
$ sudo chmod 640 /etc/pki/tls/ldap/serverkey.pem
$ sudo chmod 640 /etc/pki/tls/ldap/servercert.pem</html:pre>
Verify that the CA's public certificate file has been installed as
<html:code>/etc/pki/tls/CA/cacert.pem</html:code>, and has the correct permissions:
<html:pre>$ sudo mkdir /etc/pki/tls/CA
$ sudo chown root:root /etc/pki/tls/CA/cacert.pem
$ sudo chmod 644 /etc/pki/tls/CA/cacert.pem</html:pre>

As a result of these steps, the LDAP server will have access to its own private
certificate and the key with which that certificate is encrypted, and to the
public certificate file belonging to the CA. Note that it would be possible for
the key to be protected further, so that processes running as ldap could not
read it. If this were done, the LDAP server process would need to be restarted
manually whenever the server rebooted.
</ns10:description>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_nfs_and_rpc">
      <ns10:title xml:lang="en-US">NFS and RPC</ns10:title>
      <ns10:description xml:lang="en-US">The Network File System is a popular distributed filesystem for
the Unix environment, and is very widely deployed.  This section discusses the
circumstances under which it is possible to disable NFS and its dependencies,
and then details steps which should be taken to secure
NFS's configuration. This section is relevant to machines operating as NFS
clients, as well as to those operating as NFS servers.
</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_nfs">
        <ns10:title xml:lang="en-US">Disable All NFS Services if Possible</ns10:title>
        <ns10:description xml:lang="en-US">If there is not a reason for the system to operate as either an
NFS client or an NFS server, follow all instructions in this section to disable
subsystems required by NFS.
</ns10:description>
        <ns10:warning category="general" override="false" xml:lang="en-US">The steps in this section will prevent a machine
from operating as either an NFS client or an NFS server. Only perform these
steps on machines which do not need NFS at all.</ns10:warning>
        <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_nfs_services">
          <ns10:title xml:lang="en-US">Disable Services Used Only by NFS</ns10:title>
          <ns10:description xml:lang="en-US">If NFS is not needed, disable the NFS client daemons nfslock, rpcgssd, and rpcidmapd.
<html:br /><html:br />
All of these daemons run with elevated privileges, and many listen for network
connections. If they are not needed, they should be disabled to improve system
security posture.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_nfslock_disabled" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Network File System Lock Service (nfslock)</ns10:title>
            <ns10:description xml:lang="en-US">The Network File System Lock (nfslock) service starts the required
remote procedure call (RPC) processes which allow clients to lock files on the
server. If the local machine is not configured to mount NFS filesystems then
this service should be disabled.

        The <html:code>nfslock</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable nfslock.service</html:pre>
</ns10:description>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.8</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_nfslock_disabled" system="urn:xccdf:fix:script:sh">#
# Disable nfs-lock.service for all systemd targets
#
systemctl disable nfs-lock.service

#
# Stop nfs-lock.service if currently running
#
systemctl stop nfs-lock.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_nfslock_disabled:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rpcgssd_disabled" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Secure RPC Client Service (rpcgssd)</ns10:title>
            <ns10:description xml:lang="en-US">
The rpcgssd service manages RPCSEC GSS contexts required to secure protocols
that use RPC (most often Kerberos and NFS). The rpcgssd service is the
client-side of RPCSEC GSS. If the system does not require secure RPC then this
service should be disabled.

        The <html:code>rpcgssd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rpcgssd.service</html:pre>
</ns10:description>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.8</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_rpcgssd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable nfs-secure.service (rpcgssd) for all systemd targets
#
systemctl disable nfs-secure.service

#
# Stop nfs-secure.service (rpcgssd) if currently running
#
systemctl stop nfs-secure.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rpcgssd_disabled:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rpcbind_disabled" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable rpcbind Service</ns10:title>
            <ns10:description xml:lang="en-US">
The rpcbind utility maps RPC services to the ports on which they listen. RPC
processes notify rpcbind when they start, registering the ports they are
listening on and the RPC program numbers they expect to serve. The rpcbind
service redirects the client to the proper port number so it can communicate 
with the requested service. If the system does not require RPC (such as for NFS
servers) then this service should be disabled.

        The <html:code>rpcbind</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rpcbind.service</html:pre>
</ns10:description>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.8</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rpcbind_disabled:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rpcidmapd_disabled" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable RPC ID Mapping Service (rpcidmapd)</ns10:title>
            <ns10:description xml:lang="en-US">The rpcidmapd service is used to map user names and groups to UID
and GID numbers on NFSv4 mounts. If NFS is not in use on the local system then
this service should be disabled.

        The <html:code>rpcidmapd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rpcidmapd.service</html:pre>
</ns10:description>
            <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.8</ns10:reference>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_rpcidmapd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable nfs-idmap.service (rpcidmapd) for all systemd targets
#
systemctl disable nfs-idmap.service

#
# Stop nfs-idmap.service (rpcidmapd) if currently running
#
systemctl stop nfs-idmap.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rpcidmapd_disabled:def:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_nfs_configuring_all_machines">
        <ns10:title xml:lang="en-US">Configure All Machines which Use NFS</ns10:title>
        <ns10:description xml:lang="en-US">The steps in this section are appropriate for all machines which
run NFS, whether they operate as clients or as servers.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_nfs_client_or_server_not_both">
          <ns10:title xml:lang="en-US">Make Each Machine a Client or a Server, not Both</ns10:title>
          <ns10:description xml:lang="en-US">If NFS must be used, it should be deployed in the simplest
configuration possible to avoid maintainability problems which may lead to
unnecessary security exposure. Due to the reliability and security problems
caused by NFS (specially NFSv3 and NFSv2), it is not a good idea for machines
which act as NFS servers to also mount filesystems via NFS. At the least,
crossed mounts (the situation in which each of two servers mounts a filesystem
from the other) should never be used.
</ns10:description>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_nfs_configure_fixed_ports">
          <ns10:title xml:lang="en-US">Configure NFS Services to Use Fixed Ports (NFSv3 and NFSv2)</ns10:title>
          <ns10:description xml:lang="en-US">Firewalling should be done at each host and at the border
firewalls to protect the NFS daemons from remote access, since NFS servers
should never be accessible from outside the organization. However, by default
for NFSv3 and NFSv2, the RPC Bind service assigns each NFS service to a port
dynamically at service startup time. Dynamic ports cannot be protected by port
filtering firewalls such as <html:code>firewalld</html:code>.
<html:br /><html:br />
Therefore, restrict each service to always use a given port, so that
firewalling can be done effectively. Note that, because of the way RPC is
implemented, it is not possible to disable the RPC Bind service even if ports
are assigned statically to all RPC services.
<html:br /><html:br />
In NFSv4, the mounting and locking protocols have been incorporated into the
protocol, and the server listens on the the well-known TCP port 2049. As such,
NFSv4 does not need to interact with the <html:code>rpcbind, lockd, and rpc.statd</html:code>
daemons, which can and should be disabled in a pure NFSv4 environment. The
<html:code>rpc.mountd</html:code> daemon is still required on the NFS server to setup
exports, but is not involved in any over-the-wire operations.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_nfs_fixed_lockd_tcp_port" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure lockd to use static TCP port</ns10:title>
            <ns10:description xml:lang="en-US">Configure the <html:code>lockd</html:code> daemon to use a static TCP port as
opposed to letting the RPC Bind service dynamically assign a port. Edit the
file <html:code>/etc/sysconfig/nfs</html:code>. Add or correct the following line:
<html:pre>LOCKD_TCPPORT=lockd-port</html:pre>
Where <html:code>lockd-port</html:code> is a port which is not used by any other service on
your network. 
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Restrict service to always use a given port, so that firewalling can be done
effectively.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_nfs_fixed_lockd_udp_port" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure lockd to use static UDP port</ns10:title>
            <ns10:description xml:lang="en-US">Configure the <html:code>lockd</html:code> daemon to use a static UDP port as
opposed to letting the RPC Bind service dynamically assign a port. Edit the
file <html:code>/etc/sysconfig/nfs</html:code>. Add or correct the following line:
<html:pre>LOCKD_UDPPORT=lockd-port</html:pre>
Where <html:code>lockd-port</html:code> is a port which is not used by any other service on
your network.
</ns10:description>
            <ns10:rationale xml:lang="en-US"> Restricting services to always use a given port enables firewalling
to be done more effectively.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_nfs_fixed_statd_port" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure statd to use static port</ns10:title>
            <ns10:description xml:lang="en-US">Configure the <html:code>statd</html:code> daemon to use a static port as
opposed to letting the RPC Bind service dynamically assign a port. Edit the
file <html:code>/etc/sysconfig/nfs</html:code>. Add or correct the following line:
<html:pre>STATD_PORT=statd-port</html:pre>
Where <html:code>statd-port</html:code> is a port which is not used by any other service on your network. 
</ns10:description>
            <ns10:rationale xml:lang="en-US"> Restricting services to always use a given port enables firewalling
to be done more effectively.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_nfs_fixed_mountd_port" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure mountd to use static port</ns10:title>
            <ns10:description xml:lang="en-US">Configure the <html:code>mountd</html:code> daemon to use a static port as
opposed to letting the RPC Bind service dynamically assign a port. Edit the
file <html:code>/etc/sysconfig/nfs</html:code>. Add or correct the following line:
<html:pre>MOUNTD_PORT=statd-port</html:pre>
Where <html:code>mountd-port</html:code> is a port which is not used by any other service on your network. 
</ns10:description>
            <ns10:rationale xml:lang="en-US"> Restricting services to always use a given port enables firewalling
to be done more effectively.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_nfs_configuring_clients">
        <ns10:title xml:lang="en-US">Configure NFS Clients</ns10:title>
        <ns10:description xml:lang="en-US">The steps in this section are appropriate for machines which operate as NFS clients.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_nfsd">
          <ns10:title xml:lang="en-US">Disable NFS Server Daemons</ns10:title>
          <ns10:description xml:lang="en-US">
There is no need to run the NFS server daemons <html:code>nfs</html:code> and
<html:code>rpcsvcgssd</html:code> except on a small number of properly secured machines
designated as NFS servers. Ensure that these daemons are turned off on
clients.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_nfs_no_anonymous" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Specify UID and GID for Anonymous NFS Connections</ns10:title>
            <ns10:description xml:lang="en-US">To specify the UID and GID for remote root users, edit the <html:code>/etc/exports</html:code> file and add the following for each export:
<html:pre>
anonuid=<html:code>value greater than UID_MAX from /etc/login.defs</html:code>
anongid=<html:code>value greater than GID_MAX from /etc/login.defs</html:code> 
</html:pre>
Alternatively, functionally equivalent values of 60001, 65534, 65535 may be used.
</ns10:description>
            <ns10:rationale xml:lang="en-US">Specifying the anonymous UID and GID ensures that the remote root user is mapped 
to a local account which has no permissions on the system.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-nfs_no_anonymous_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_nfs_disabled" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Network File System (nfs)</ns10:title>
            <ns10:description xml:lang="en-US">The Network File System (NFS) service allows remote hosts to mount
and interact with shared filesystems on the local machine. If the local machine
is not designated as a NFS server then this service should be disabled.

        The <html:code>nfs</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable nfs.service</html:pre>
</ns10:description>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Unnecessary services should be disabled to decrease the attack surface of the system.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_nfs_disabled" system="urn:xccdf:fix:script:sh">#
# Disable nfs.service for all systemd targets
#
systemctl disable nfs.service

#
# Stop nfs.service if currently running
#
systemctl stop nfs.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_nfs_disabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_nfs_disabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_rpcsvcgssd_disabled" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Secure RPC Server Service (rpcsvcgssd)</ns10:title>
            <ns10:description xml:lang="en-US">The rpcsvcgssd service manages RPCSEC GSS contexts required to
secure protocols that use RPC (most often Kerberos and NFS). The rpcsvcgssd
service is the server-side of RPCSEC GSS. If the system does not require secure
RPC then this service should be disabled.

        The <html:code>rpcsvcgssd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable rpcsvcgssd.service</html:pre>
</ns10:description>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Unnecessary services should be disabled to decrease the attack surface of the system.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:fix id="service_rpcsvcgssd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable nfs-secure-server.service (rpcsvcgssd) for all systemd targets
#
systemctl disable nfs-secure-server.service

#
# Stop nfs-secure-server.service (rpcsvcgssd) if currently running
#
systemctl stop nfs-secure-server.service
</ns10:fix>
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_rpcsvcgssd_disabled:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_rpcsvcgssd_disabled_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_mounting_remote_filesystems">
          <ns10:title xml:lang="en-US">Mount Remote Filesystems with Restrictive Options</ns10:title>
          <ns10:description xml:lang="en-US">Edit the file <html:code>/etc/fstab</html:code>. For each filesystem whose type
(column 3) is <html:code>nfs</html:code> or <html:code>nfs4</html:code>, add the text
<html:code>,nodev,nosuid</html:code> to the list of mount options in column 4. If
appropriate, also add <html:code>,noexec</html:code>.
<html:br /><html:br />
See the section titled "Restrict Partition Mount Options" for a description of
the effects of these options. In general, execution of files mounted via NFS
should be considered risky because of the possibility that an adversary could
intercept the request and substitute a malicious file. Allowing setuid files to
be executed from remote servers is particularly risky, both for this reason and
because it requires the clients to extend root-level trust to the NFS
server.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_nodev_remote_filesystems" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Mount Remote Filesystems with nodev</ns10:title>
            <ns10:description xml:lang="en-US">
              
    Add the <html:code>nodev</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any NFS mounts.
    
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">MP-2</ns10:reference>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">Legitimate device files should only exist in the /dev directory. NFS mounts
should not present device files to users.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_nodev_remote_filesystems:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-mount_option_nodev_remote_filesystems_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_nosuid_remote_filesystems" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Mount Remote Filesystems with nosuid</ns10:title>
            <ns10:description xml:lang="en-US">
              
    Add the <html:code>nosuid</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any NFS mounts.
    
            </ns10:description>
            <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121025 by DS</ns10:reference>
            <ns10:rationale xml:lang="en-US">NFS mounts should not present suid binaries to users. Only vendor-supplied suid executables
should be installed to their default location on the local filesystem.</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_nosuid_remote_filesystems:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-mount_option_nosuid_remote_filesystems_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_krb_sec_remote_filesystems" selected="false" severity="medium">
            <ns10:title xml:lang="en-US">Mount Remote Filesystems with Kerberos Security</ns10:title>
            <ns10:description xml:lang="en-US">
              
    Add the <html:code>sec=krb5:krb5i:krb5p</html:code> option to the fourth column of
    <html:code>/etc/fstab</html:code> for the line which controls mounting of
    any NFS mounts.
    
            </ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-14(1)</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
            <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
            <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
            <ns10:rationale xml:lang="en-US">
When an NFS server is configured to use AUTH_SYS a selected userid and groupid are used to handle
requests from the remote user. The userid and groupid could mistakenly or maliciously be set
incorrectly. The AUTH_GSS method of authentication uses certificates on the server and client
systems to more securely authenticate the remote mount request.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_krb_sec_remote_filesystems:def:1" />
            </ns10:check>
            <ns10:check system="http://scap.nist.gov/schema/ocil/2">
              <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-mount_option_krb_sec_remote_filesystems_ocil:questionnaire:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_nfs_configuring_servers">
        <ns10:title xml:lang="en-US">Configure NFS Servers</ns10:title>
        <ns10:description xml:lang="en-US">The steps in this section are appropriate for machines which operate as NFS servers.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_configure_exports_restrictively">
          <ns10:title xml:lang="en-US">Configure the Exports File Restrictively</ns10:title>
          <ns10:description xml:lang="en-US">Linux's NFS implementation uses the file <html:code>/etc/exports</html:code> to control what filesystems
and directories may be accessed via NFS. (See the <html:code>exports(5)</html:code> manpage for more information about the
format of this file.)
<html:br /><html:br />
The syntax of the <html:code>exports</html:code> file is not necessarily checked fully on reload, and syntax errors
can leave your NFS configuration more open than intended. Therefore, exercise caution when modifying
the file.
<html:br /><html:br />
The syntax of each line in <html:code>/etc/exports</html:code> is:
<html:pre>/DIR    host1(opt1,opt2) host2(opt3)</html:pre>
where <html:code>/DIR</html:code> is a directory or filesystem to export, <html:code>hostN</html:code> is an IP address, netblock,
hostname, domain, or netgroup to which to export, and <html:code>optN</html:code> is an option.
</ns10:description>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_use_acl_enforce_auth_restrictions">
          <ns10:title xml:lang="en-US">Use Access Lists to Enforce Authorization Restrictions</ns10:title>
          <ns10:description xml:lang="en-US">When configuring NFS exports, ensure that each export line in <html:code>/etc/exports</html:code> contains
a list of hosts which are allowed to access that export. If no hosts are specified on an export line,
then that export is available to any remote host which requests it. All lines of the exports file should
specify the hosts (or subnets, if needed) which are allowed to access the exported directory, so that
unknown or remote hosts will be denied.
<html:br /><html:br />
Authorized hosts can be specified in several different formats:
<html:ul><html:li>Name or alias that is recognized by the resolver</html:li><html:li>Fully qualified domain name</html:li><html:li>IP address</html:li><html:li>IP subnets in the format <html:code>address/netmask</html:code> or <html:code>address/CIDR</html:code></html:li></html:ul>
</ns10:description>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_export_filesystems_read_only">
          <ns10:title xml:lang="en-US">Export Filesystems Read-Only if Possible</ns10:title>
          <ns10:description xml:lang="en-US">If a filesystem is being exported so that users can view the files in a convenient
fashion, but there is no need for users to edit those files, exporting the filesystem read-only
removes an attack vector against the server. The default filesystem export mode is <html:code>ro</html:code>,
so do not specify <html:code>rw</html:code> without a good reason.
</ns10:description>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_use_root_squashing_all_exports" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Use Root-Squashing on All Exports</ns10:title>
          <ns10:description xml:lang="en-US">If a filesystem is exported using root squashing, requests from root on the client
are considered to be unprivileged (mapped to a user such as nobody). This provides some mild
protection against remote abuse of an NFS server. Root squashing is enabled by default, and
should not be disabled.
<html:br /><html:br />
Ensure that no line in <html:code>/etc/exports</html:code> contains the option <html:code>no_root_squash</html:code>.
</ns10:description>
          <ns10:rationale xml:lang="en-US">If the NFS server allows root access to local file systems from remote hosts, this
access could be used to compromise the system.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_restrict_nfs_clients_to_privileged_ports" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Restrict NFS Clients to Privileged Ports</ns10:title>
          <ns10:description xml:lang="en-US">By default, the server NFS implementation requires that all client requests be made
from ports less than 1024. If your organization has control over machines connected to its
network, and if NFS requests are prohibited at the border firewall, this offers some protection
against malicious requests from unprivileged users. Therefore, the default should not be changed.
<html:br /><html:br />
To ensure that the default has not been changed, ensure no line in
<html:code>/etc/exports</html:code> contains the option <html:code>insecure</html:code>.
</ns10:description>
          <ns10:rationale xml:lang="en-US">Allowing client requests to be made from ports higher than 1024 could allow a unprivileged
user to initiate an NFS connection. If the unprivileged user account has been compromised, an
attacker could gain access to data on the NFS server.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_no_insecure_locks_exports" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Ensure Insecure File Locking is Not Allowed</ns10:title>
          <ns10:description xml:lang="en-US">By default the NFS server requires secure file-lock requests,
which require credentials from the client in order to lock a file. Most NFS
clients send credentials with file lock requests, however, there are a few
clients that do not send credentials when requesting a file-lock, allowing the
client to only be able to lock world-readable files. To get around this, the
<html:code>insecure_locks</html:code> option can be used so these clients can access the
desired export. This poses a security risk by potentially allowing the client
access to data for which it does not have authorization.
Remove any instances of the 
<html:code>insecure_locks</html:code> option from the file <html:code>/etc/exports</html:code>.
</ns10:description>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">764</ns10:reference>
          <ns10:rationale xml:lang="en-US">Allowing insecure file locking could allow for sensitive data to be
viewed or edited by an unauthorized user.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-no_insecure_locks_exports:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-no_insecure_locks_exports_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_use_kerberos_security_all_exports" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Use Kerberos Security on All Exports</ns10:title>
          <ns10:description xml:lang="en-US">
Using Kerberos on all exported mounts prevents a malicious client or user from
impersonating a system user. To cryptography authenticate users to the NFS server,
add <html:code>sec=krb5:krb5i:krb5p</html:code> to each export in <html:code>/etc/exports</html:code>.
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-14(1)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040740</ns10:reference>
          <ns10:rationale xml:lang="en-US">
When an NFS server is configured to use AUTH_SYS a selected userid and groupid are used to handle
requests from the remote user. The userid and groupid could mistakenly or maliciously be set
incorrectly. The AUTH_GSS method of authentication uses certificates on the server and client
systems to more securely authenticate the remote mount request.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-use_kerberos_security_all_exports:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-use_kerberos_security_all_exports_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_dns">
      <ns10:title xml:lang="en-US">DNS Server</ns10:title>
      <ns10:description xml:lang="en-US">Most organizations have an operational need to run at
least one nameserver. However, there are many common attacks
involving DNS server software, and this server software should
be disabled on any system
on which it is not needed.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_dns_server">
        <ns10:title xml:lang="en-US">Disable DNS Server</ns10:title>
        <ns10:description xml:lang="en-US">
DNS software should be disabled on any machine which does not
need to be a nameserver. Note that the BIND DNS server software is
not installed on Red Hat Enterprise Linux 7 by default. The remainder of this section
discusses secure configuration of machines which must be
nameservers.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_named_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable DNS Server</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>named</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable named.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:rationale xml:lang="en-US">
All network services involve some risk of compromise due to
implementation flaws and should be disabled if possible.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_named_disabled" system="urn:xccdf:fix:script:sh">#
# Disable named.service for all systemd targets
#
systemctl disable named.service

#
# Stop named.service if currently running
#
systemctl stop named.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_named_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_named_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_bind_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall bind Package</ns10:title>
          <ns10:description xml:lang="en-US">To remove the <html:code>bind</html:code> package, which contains the
<html:code>named</html:code> service, run the following command:
<html:pre>$ sudo yum erase bind</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.9</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If there is no need to make DNS server software available,
removing it provides a safeguard against its activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_bind_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove bind
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_bind_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_bind_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_dns_server_isolation">
        <ns10:title xml:lang="en-US">Isolate DNS from Other Services</ns10:title>
        <ns10:description xml:lang="en-US">This section discusses mechanisms for preventing the DNS server
from interfering with other services. This is done both to protect the
remainder of the network should a nameserver be compromised, and to make direct
attacks on nameservers more difficult.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dns_server_dedicated">
          <ns10:title xml:lang="en-US">Run DNS Software on Dedicated Servers</ns10:title>
          <ns10:description xml:lang="en-US">Since DNS is
a high-risk service which must frequently be made available to the entire
Internet, it is strongly recommended that no other services be offered by
machines which act as organizational DNS servers.</ns10:description>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dns_server_chroot">
          <ns10:title xml:lang="en-US">Run DNS Software in a chroot Jail</ns10:title>
          <ns10:description xml:lang="en-US">Install the <html:code>bind-chroot</html:code> package:
<html:pre>$ sudo yum install bind-chroot</html:pre>
Place a valid named.conf file inside the chroot jail:
<html:pre>$ sudo cp /etc/named.conf /var/named/chroot/etc/named.conf
$ sudo chown root:root /var/named/chroot/etc/named.conf
$ sudo chmod 644 /var/named/chroot/etc/named.conf</html:pre>
Create and populate an appropriate zone directory within the jail, based on the
options directive. If your <html:code>named.conf</html:code> includes:
<html:pre>options {
directory "/path/to/DIRNAME ";
...
}</html:pre>
then copy that directory and its contents from the original zone directory:
<html:pre>$ sudo cp -r /path/to/DIRNAME /var/named/chroot/DIRNAME</html:pre>
Add or correct the following line within <html:code>/etc/sysconfig/named</html:code>:
<html:pre>ROOTDIR=/var/named/chroot</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">If you are running BIND in a chroot jail, then you
should use the jailed <html:code>named.conf</html:code> as the primary nameserver
configuration file. That is, when this guide recommends editing
<html:code>/etc/named.conf</html:code>, you should instead edit
<html:code>/var/named/chroot/etc/named.conf</html:code>.
</ns10:warning>
          <ns10:rationale xml:lang="en-US">Chroot jails are not foolproof. However, they serve to make it more
difficult for a compromised program to be used to attack the entire host. They
do this by restricting a program's ability to traverse the directory upward, so
that files outside the jail are not visible to the chrooted process. Since RHEL
supports a standard mechanism for placing BIND in a chroot jail, you should
take advantage of this feature.</ns10:rationale>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_dns_server_protection">
        <ns10:title xml:lang="en-US">Protect DNS Data from Tampering or Attack</ns10:title>
        <ns10:description xml:lang="en-US">This section discusses DNS configuration options which make it
more difficult for attackers to gain access to private DNS data or to modify
DNS data.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dns_server_separate_internal_external">
          <ns10:title xml:lang="en-US">Run Separate DNS Servers for External and Internal Queries</ns10:title>
          <ns10:description xml:lang="en-US">Is it possible to run external and internal nameservers on
separate machines? If so, follow the configuration guidance in this section. On
the external nameserver, edit <html:code>/etc/named.conf</html:code> to add or correct the
following directives:
<html:pre>options {
  allow-query { any; };
  recursion no;
  ...
};
zone "example.com " IN {
  ...
};</html:pre>
On the internal nameserver, edit <html:code>/etc/named.conf</html:code>. Add or correct the
following directives, where SUBNET is the numerical IP representation of your
organization in the form xxx.xxx.xxx.xxx/xx:
<html:pre>acl internal {
  SUBNET ;
  localhost;
};
options {
  allow-query { internal; };
  ...
};
zone "internal.example.com " IN {
  ...
};</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">Enterprise nameservers generally serve two functions. One is to
provide public information about the machines in a domain for the benefit of
outside users who wish to contact those machines, for instance in order to send
mail to users in the enterprise, or to visit the enterprise's external web
page. The other is to provide nameservice to client machines within the
enterprise. Client machines require both private information about enterprise
machines (which may be different from the public information served to the rest
of the world) and public information about machines outside the enterprise,
which is used to send mail or visit websites outside of the organization.
<html:br />
In order to provide the public nameservice function, it is necessary to share
data with untrusted machines which request it - otherwise, the enterprise
cannot be conveniently contacted by outside users. However, internal data
should be protected from disclosure, and serving irrelevant public name queries
for outside domains leaves the DNS server open to cache poisoning and other
attacks. Therefore, local network nameservice functions should not be provided
to untrusted machines.
<html:br />
Separate machines should be used to fill these two functions whenever possible.
</ns10:rationale>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dns_server_partition_with_views">
          <ns10:title xml:lang="en-US">Use Views to Partition External and Internal Information</ns10:title>
          <ns10:description xml:lang="en-US">If it is not possible to run external and internal nameservers on
separate physical machines, run BIND9 and simulate this feature using views.
Edit <html:code>/etc/named.conf</html:code>. Add or correct the following directives (where
SUBNET is the numerical IP representation of your organization in the form
xxx.xxx.xxx.xxx/xx):
<html:pre>acl internal {
  SUBNET ;
  localhost;
};
view "internal-view" {
  match-clients { internal; };
  zone "." IN {
    type hint;
    file "db.cache";
  };
  zone "internal.example.com " IN {
    ...
  };
};

view "external-view" {
  match-clients { any; };
  recursion no;
  zone "example.com " IN {
    ...
  };
};</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">As shown in the example, database files which are
required for recursion, such as the root hints file, must be available to any
clients which are allowed to make recursive queries. Under typical
circumstances, this includes only the internal clients which are allowed to use
this server as a general-purpose nameserver.</ns10:warning>
          <ns10:rationale xml:lang="en-US">The view feature is provided by BIND9 as a way to allow a single
nameserver to make different sets of data available to different sets of
clients. If possible, it is always better to run external and internal
nameservers on separate machines, so that even complete compromise of the
external server cannot be used to obtain internal data or confuse internal DNS
clients. However, this is not always feasible, and use of a feature like views
is preferable to leaving internal DNS data entirely unprotected.</ns10:rationale>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dns_server_disable_zone_transfers" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Zone Transfers from the Nameserver</ns10:title>
          <ns10:description xml:lang="en-US">Is it necessary for a secondary nameserver to receive zone data
via zone transfer from the primary server?  If not, follow the instructions in
this section. If so, see the next section for instructions on protecting zone
transfers.
Add or correct the following directive within <html:code>/etc/named.conf</html:code>:
<html:pre>options {
  allow-transfer { none; };
  ...
}</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">If both the primary and secondary nameserver are under your control,
or if you have only one nameserver, it may be possible to use an external
configuration management mechanism to distribute zone updates. In that case, it
is not necessary to allow zone transfers within BIND itself, so they should be
disabled to avoid the potential for abuse.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dns_server_authenticate_zone_transfers" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Authenticate Zone Transfers</ns10:title>
          <ns10:description xml:lang="en-US">If it is necessary for a secondary nameserver to receive zone data
via zone transfer from the primary server, follow the instructions here.  Use
dnssec-keygen to create a symmetric key file in the current directory:
<html:pre>$ cd /tmp
$ sudo dnssec-keygen -a HMAC-MD5 -b 128 -n HOST dns.example.com
Kdns.example.com .+aaa +iiiii</html:pre>
This output is the name of a file containing the new key. Read the file to find
the base64-encoded key string:
<html:pre>$ sudo cat Kdns.example.com .+NNN +MMMMM .key
dns.example.com IN KEY 512 3 157 base64-key-string</html:pre>
Add the directives to <html:code>/etc/named.conf</html:code> on the primary server:
<html:pre>key zone-transfer-key {
  algorithm hmac-md5;
  secret "base64-key-string ";
};
zone "example.com " IN {
  type master;
  allow-transfer { key zone-transfer-key; };
  ...
};</html:pre>
Add the directives below to <html:code>/etc/named.conf</html:code> on the secondary nameserver:
<html:pre>key zone-transfer-key {
  algorithm hmac-md5;
  secret "base64-key-string ";
};

server IP-OF-MASTER {
  keys { zone-transfer-key; };
};

zone "example.com " IN {
  type slave;
  masters { IP-OF-MASTER ; };
  ...
};</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">The purpose of the dnssec-keygen command is to
create the shared secret string base64-key-string. Once this secret has been
obtained and inserted into named.conf on the primary and secondary servers, the
key files Kdns.example.com .+NNN +MMMMM .key and Kdns.example.com .+NNN +MMMMM
.private are no longer needed, and may safely be deleted.</ns10:warning>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">The BIND transaction signature (TSIG) functionality allows primary
and secondary nameservers to use a shared secret to verify authorization to
perform zone transfers. This method is more secure than using IP-based limiting
to restrict nameserver access, since IP addresses can be easily spoofed.
However, if you cannot configure TSIG between your servers because, for
instance, the secondary nameserver is not under your control and its
administrators are unwilling to configure TSIG, you can configure an
allow-transfer directive with numerical IP addresses or ACLs as a last resort.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_dns_server_disable_dynamic_updates" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Dynamic Updates</ns10:title>
          <ns10:description xml:lang="en-US">Is there a mission-critical reason to enable the risky dynamic
update functionality? If not, edit <html:code>/etc/named.conf</html:code>. For each zone
specification, correct the following directive if necessary:
<html:pre>zone "example.com " IN {
  allow-update { none; };
  ...
};</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">Dynamic updates allow remote servers to add, delete, or modify any
entries in your zone file. Therefore, they should be considered highly risky,
and disabled unless there is a very good reason for their use. If dynamic
updates must be allowed, IP-based ACLs are insufficient protection, since they
are easily spoofed. Instead, use TSIG keys (see the previous section for an
example), and consider using the update-policy directive to restrict changes to
only the precise type of change needed.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_ftp">
      <ns10:title xml:lang="en-US">FTP Server</ns10:title>
      <ns10:description xml:lang="en-US">FTP is a common method for allowing remote access to
files. Like telnet, the FTP protocol is unencrypted, which means
that passwords and other data transmitted during the session can be
captured and that the session is vulnerable to hijacking.
Therefore, running the FTP server software is not recommended.
<html:br /><html:br />
However, there are some FTP server configurations which may
be appropriate for some environments, particularly those which
allow only read-only anonymous access as a means of downloading
data available to the public.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_vsftpd">
        <ns10:title xml:lang="en-US">Disable vsftpd if Possible</ns10:title>
        <ns10:description xml:lang="en-US">To minimize attack surface, disable vsftpd if at all
possible.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_vsftpd_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable vsftpd Service</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>vsftpd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable vsftpd.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Running FTP server software provides a network-based avenue
of attack, and should be disabled if not needed.
Furthermore, the FTP protocol is unencrypted and creates
a risk of compromising sensitive information.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_vsftpd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable vsftpd.service for all systemd targets
#
systemctl disable vsftpd.service

#
# Stop vsftpd.service if currently running
#
systemctl stop vsftpd.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_vsftpd_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_vsftpd_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_vsftpd_removed" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Uninstall vsftpd Package</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>vsftpd</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase vsftpd</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-6(b)</ns10:reference>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040490</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.10</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Removing the vsftpd package decreases the risk of its
accidental activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_vsftpd_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove vsftpd
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_vsftpd_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_vsftpd_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_ftp_use_vsftpd">
        <ns10:title xml:lang="en-US">Use vsftpd to Provide FTP Service if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">If your use-case requires FTP service, install and
set-up vsftpd to provide it.</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_vsftpd_installed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Install vsftpd Package</ns10:title>
          <ns10:description xml:lang="en-US">If this machine must operate as an FTP server, install the <html:code>vsftpd</html:code> package via the standard channels.
<html:pre>$ sudo yum install vsftpd</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">After Red Hat Enterprise Linux 2.1, Red Hat switched from distributing wu-ftpd with Red Hat Enterprise Linux to distributing vsftpd. For security
and for consistency with future Red Hat releases, the use of vsftpd is recommended.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_vsftpd_installed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command install vsftpd
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_vsftpd_installed:def:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_ftp_configure_vsftpd">
        <ns10:title xml:lang="en-US">Use vsftpd to Provide FTP Service if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">The primary vsftpd configuration file is
<html:code>/etc/vsftpd.conf</html:code>, if that file exists, or
<html:code>/etc/vsftpd/vsftpd.conf</html:code> if it does not. 
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ftp_log_transactions" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Enable Logging of All FTP Transactions</ns10:title>
          <ns10:description xml:lang="en-US">Add or correct the following configuration options within the <html:code>vsftpd</html:code>
configuration file, located at <html:code>/etc/vsftpd/vsftpd.conf</html:code>:
<html:pre>xferlog_enable=YES
xferlog_std_format=NO
log_ftp_protocol=YES</html:pre>
</ns10:description>
          <ns10:warning category="general" override="false" xml:lang="en-US">If verbose logging to <html:code>vsftpd.log</html:code> is done, sparse logging of downloads to <html:code>/var/log/xferlog</html:code> will not also occur. However, the information about what files were downloaded is included in the information logged to <html:code>vsftpd.log</html:code></ns10:warning>
          <ns10:rationale xml:lang="en-US">To trace malicious activity facilitated by the FTP service, it must be configured to ensure that all commands sent to
the FTP server are logged using the verbose vsftpd log
format. The default vsftpd log file is <html:code>/var/log/vsftpd.log</html:code>.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ftp_log_transactions:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ftp_log_transactions_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ftp_present_banner" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Create Warning Banners for All FTP Users</ns10:title>
          <ns10:description xml:lang="en-US">Edit the vsftpd configuration file, which resides at <html:code>/etc/vsftpd/vsftpd.conf</html:code>
by default. Add or correct the following configuration options:
<html:pre>banner_file=/etc/issue</html:pre>
</ns10:description>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">48</ns10:reference>
          <ns10:rationale xml:lang="en-US">This setting will cause the system greeting banner to be used for FTP connections as well.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-ftp_present_banner:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-ftp_present_banner_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_ftp_restrict_users">
          <ns10:title xml:lang="en-US">Restrict the Set of Users Allowed to Access FTP</ns10:title>
          <ns10:description xml:lang="en-US">This section describes how to disable non-anonymous (password-based) FTP logins, or, if it is not possible to
do this entirely due to legacy applications, how to restrict insecure FTP login to only those users who have an
identified need for this access.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_ftp_restrict_to_anon" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Restrict Access to Anonymous Users if Possible</ns10:title>
            <ns10:description xml:lang="en-US">Is there a mission-critical reason for users to transfer files to/from their own accounts using FTP, rather than
using a secure protocol like SCP/SFTP? If not, edit the vsftpd configuration file. Add or correct the following configuration option:
<html:pre>local_enable=NO</html:pre>
If non-anonymous FTP logins are necessary, follow the guidance in the remainder of this section to secure
these logins as much as possible.</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">AC-3</ns10:reference>
            <ns10:rationale xml:lang="en-US">The use of non-anonymous FTP logins is strongly discouraged. Since SSH clients and servers are widely available, and since SSH provides support for a transfer mode which resembles FTP in user interface, there is no good reason to allow password-based FTP access. </ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Group id="xccdf_org.ssgproject.content_group_ftp_limit_users">
            <ns10:title xml:lang="en-US">Limit Users Allowed FTP Access if Necessary</ns10:title>
            <ns10:description xml:lang="en-US">If there is a mission-critical reason for users to access their accounts via the insecure FTP protocol, limit the set of users who are allowed this access. Edit the vsftpd configuration file. Add or correct the following configuration options:
<html:pre>userlist_enable=YES
userlist_file=/etc/vsftp.ftpusers
userlist_deny=NO</html:pre>
Edit the file <html:code>/etc/vsftp.ftpusers</html:code>. For each user USERNAME who should be allowed to access the system via FTP, add a line containing that user's name:
<html:pre>USERNAME</html:pre>
If anonymous access is also required, add the anonymous usernames to <html:code>/etc/vsftp.ftpusers</html:code> as well.
<html:pre>anonymous
ftp</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">Historically, the file <html:code>/etc/ftpusers</html:code> contained a list of users who were not allowed to access the system via FTP. It was used to prevent system users such as the root user from logging in via the insecure FTP protocol. However, when the configuration option <html:code>userlist deny=NO</html:code> is set, vsftpd interprets ftpusers as the set of users who are allowed to login via FTP. Since it should be possible for most users to access their accounts via secure protocols, it is recommended that this setting be used, so that non-anonymous FTP access can be limited to legacy users who have been explicitly identified.</ns10:rationale>
          </ns10:Group>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ftp_disable_uploads" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable FTP Uploads if Possible</ns10:title>
          <ns10:description xml:lang="en-US">Is there a mission-critical reason for users to upload files via FTP? If not,
edit the vsftpd configuration file to add or correct the following configuration options:
<html:pre>write_enable=NO</html:pre>
If FTP uploads are necessary, follow the guidance in the remainder of this section to secure these transactions
as much as possible.</ns10:description>
          <ns10:rationale xml:lang="en-US">Anonymous FTP can be a convenient way to make files available for universal download. However, it is less
common to have a need to allow unauthenticated users to place files on the FTP server. If this must be done, it
is necessary to ensure that files cannot be uploaded and downloaded from the same directory.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_ftp_home_partition" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Place the FTP Home Directory on its Own Partition</ns10:title>
          <ns10:description xml:lang="en-US">By default, the anonymous FTP root is the home directory of the FTP user account. The df command can
be used to verify that this directory is on its own partition.</ns10:description>
          <ns10:rationale xml:lang="en-US">If there is a mission-critical reason for anonymous users to upload files, precautions must be taken to prevent
these users from filling a disk used by other services.</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_ftp_configure_firewall">
          <ns10:title xml:lang="en-US">Configure Firewalls to Protect the FTP Server</ns10:title>
          <ns10:description xml:lang="en-US">By default, <html:code>firewalld</html:code>
blocks access to the ports used by the web server.

        To configure <html:code>firewalld</html:code> to allow access, run the following command(s):
        <html:code>firewall-cmd --permanent --add-service=ftp</html:code>
</ns10:description>
          <ns10:rationale xml:lang="en-US">These settings configure firewalld to allow connections to an FTP server. The first line allows initial connections
to the FTP server port.
FTP is an older protocol which is not very compatible with firewalls. During the initial FTP dialogue, the client
and server negotiate an arbitrary port to be used for data transfer. The <html:code>ip_conntrack_ftp</html:code>  module is used by
firewalld to listen to that dialogue and allow connections to the data ports which FTP negotiates. This allows an
FTP server to operate on a machine which is running a firewall.</ns10:rationale>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_http">
      <ns10:title xml:lang="en-US">Web Server</ns10:title>
      <ns10:description xml:lang="en-US">The web server is responsible for providing access to
content via the HTTP protocol. Web servers represent a significant
security risk because:
<html:br /><html:br />
<html:ul><html:li>The HTTP port is commonly probed by malicious sources</html:li><html:li>Web server software is very complex, and includes a long
history of vulnerabilities</html:li><html:li>The HTTP protocol is unencrypted and vulnerable to passive
monitoring</html:li></html:ul>
<html:br /><html:br />
The system's default web server software is Apache 2 and is
provided in the RPM package <html:code>httpd</html:code>.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_httpd">
        <ns10:title xml:lang="en-US">Disable Apache if Possible</ns10:title>
        <ns10:description xml:lang="en-US">If Apache was installed and activated, but the system
does not need to act as a web server, then it should be disabled
and removed from the system.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_httpd_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable httpd Service</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>httpd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable httpd.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Running web server software provides a network-based avenue
of attack, and should be disabled if not needed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_httpd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable httpd.service for all systemd targets
#
systemctl disable httpd.service

#
# Stop httpd.service if currently running
#
systemctl stop httpd.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_httpd_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_httpd_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_httpd_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall httpd Package</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>httpd</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase httpd</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.11</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If there is no need to make the web server software available,
removing it provides a safeguard against its activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_httpd_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove httpd
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_httpd_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_httpd_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_installing_httpd">
        <ns10:title xml:lang="en-US">Install Apache if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">If <html:code>httpd</html:code> was not installed and activated, but the system
needs to act as a web server, then it should be installed on the system. Follow these
guidelines to install it defensively. The <html:code>httpd</html:code> package can be installed with
the following command:
<html:pre>$ sudo yum install httpd</html:pre>
This method of installation is recommended over installing the "Web Server"
package group during the system installation process. The Web Server package
group includes many packages which are likely extraneous, while the
command-line method installs only the required <html:code>httpd</html:code> package itself.
</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_minimal_modules_installed">
          <ns10:title xml:lang="en-US">Confirm Minimal Built-in Modules Installed</ns10:title>
          <ns10:description xml:lang="en-US">The default <html:code>httpd</html:code> installation minimizes the number of
modules that are compiled directly into the binary (<html:code>core prefork http_core
mod_so</html:code>). This minimizes risk by limiting the capabilities allowed by the
web server.

Query the set of compiled-in modules using the following command:
<html:pre>$ httpd -l</html:pre>
If the number of compiled-in modules is significantly larger than the
aforementioned set, this guide recommends re-installing <html:code>httpd</html:code> with a
reduced configuration. Minimizing the number of modules that are compiled into
the <html:code>httpd</html:code> binary, reduces risk by limiting the capabilities allowed by
the webserver.
</ns10:description>
        </ns10:Group>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_securing_httpd">
        <ns10:title xml:lang="en-US">Secure Apache Configuration</ns10:title>
        <ns10:description xml:lang="en-US">The <html:code>httpd</html:code> configuration file is
<html:code>/etc/httpd/conf/httpd.conf</html:code>. Apply the recommendations in the remainder
of this section to this file.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_restrict_info_leakage">
          <ns10:title xml:lang="en-US">Restrict Web Server Information Leakage</ns10:title>
          <ns10:description xml:lang="en-US">
The <html:code>ServerTokens</html:code> and <html:code>ServerSignature</html:code> directives determine how
much information the web server discloses about the configuration of the
system.</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_servertokens_prod" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Set httpd ServerTokens Directive to Prod</ns10:title>
            <ns10:description xml:lang="en-US"><html:code>ServerTokens Prod</html:code> restricts information in page headers, returning only the word "Apache."
<html:br /><html:br />
Add or correct the following directive in <html:code>/etc/httpd/conf/httpd.conf</html:code>:
<html:pre>ServerTokens Prod</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Information disclosed to clients about the configuration of the web server and system could be used
to plan an attack on the given system. This information disclosure should be restricted to a minimum.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_serversignature_off" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Set httpd ServerSignature Directive to Off</ns10:title>
            <ns10:description xml:lang="en-US"><html:code>ServerSignature Off</html:code> restricts <html:code>httpd</html:code> from displaying server version number
on error pages.
<html:br /><html:br />
Add or correct the following directive in <html:code>/etc/httpd/conf/httpd.conf</html:code>:
<html:pre>ServerSignature Off</html:pre>
</ns10:description>
            <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
            <ns10:rationale xml:lang="en-US">
Information disclosed to clients about the configuration of the web server and system could be used
to plan an attack on the given system. This information disclosure should be restricted to a minimum.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_minimize_loadable_modules">
          <ns10:title xml:lang="en-US">Minimize Web Server Loadable Modules</ns10:title>
          <ns10:description xml:lang="en-US">
A default installation of <html:code>httpd</html:code> includes a plethora of dynamically shared objects (DSO)
that are loaded at run-time. Unlike the aforementioned compiled-in modules, a DSO can be
disabled in the configuration file by removing the corresponding LoadModule directive.
<html:br /><html:br />
Note: A DSO only provides additional functionality if associated directives are included
in the <html:code>httpd</html:code> configuration file. It should also be noted that removing a DSO will produce
errors on <html:code>httpd</html:code> startup if the configuration file contains directives that apply to that
module. Refer to <html:code>http://httpd.apache.org/docs/</html:code> for details on which directives
are associated with each DSO.
<html:br /><html:br />
Following each DSO removal, the configuration can be tested with the following command
to check if everything still works:
<html:pre>$ sudo service httpd configtest</html:pre>
The purpose of each of the modules loaded by default will now be addressed one at a time.
If none of a module's directives are being used, remove it.
</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_core_modules">
            <ns10:title xml:lang="en-US">httpd Core Modules</ns10:title>
            <ns10:description xml:lang="en-US">
These modules comprise a basic subset of modules that are likely needed for base <html:code>httpd</html:code>
functionality; ensure they are not commented out in <html:code>/etc/httpd/conf/httpd.conf</html:code>:
<html:pre>LoadModule auth_basic_module modules/mod_auth_basic.so
LoadModule authn_default_module modules/mod_authn_default.so
LoadModule authz_host_module modules/mod_authz_host.so
LoadModule authz_user_module modules/mod_authz_user.so
LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
LoadModule authz_default_module modules/mod_authz_default.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule logio_module modules/mod_logio.so
LoadModule setenvif_module modules/mod_setenvif.so
LoadModule mime_module modules/mod_mome.so
LoadModule autoindex_module modules/mod_autoindex.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule dir_module modules/mod_dir.so
LoadModule alias_module modules/mod_alias.so</html:pre>
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:description>
            <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_basic_authentication">
              <ns10:title xml:lang="en-US">Minimize Modules for HTTP Basic Authentication</ns10:title>
              <ns10:description xml:lang="en-US">
The following modules are necessary if this web server will provide content that will
be restricted by a password.
<html:br /><html:br />
Authentication can be performed using local plain text password files (<html:code>authn_file</html:code>),
local DBM password files (<html:code>authn_dbm</html:code>) or an LDAP directory. The only module required by
the web server depends on your choice of authentication. Comment out the modules you don't
need from the following:
<html:pre>LoadModule authn_file_module modules/mod_authn_file.so
LoadModule authn_dbm_module modules/mod_authn_dbm.so</html:pre>
<html:code>authn_alias</html:code> allows for authentication based on aliases. <html:code>authn_anon</html:code>
allows anonymous authentication similar to that of anonymous ftp sites. <html:code>authz_owner</html:code>
allows authorization based on file ownership. <html:code>authz_dbm</html:code> allows for authorization
based on group membership if the web server is using DBM authentication.
<html:br /><html:br />
If the above functionality is unnecessary, comment out the related module:
<html:pre>#LoadModule authn_alias_module modules/mod_authn_alias.so
#LoadModule authn_anon_module modules/mod_authn_anon.so
#LoadModule authz_owner_module modules/mod_authz_owner.so
#LoadModule authz_dbm_module modules/mod_authz_dbm.so</html:pre>
</ns10:description>
            </ns10:Group>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_digest_authentication" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable HTTP Digest Authentication</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>auth_digest</html:code> module provides encrypted authentication sessions.
If this functionality is unnecessary, comment out the related module:
<html:pre>#LoadModule auth_digest_module modules/mod_auth_digest.so</html:pre>
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_mod_rewrite" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable HTTP mod_rewrite</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>mod_rewrite</html:code> module is very powerful and can protect against
certain classes of web attacks. However, it is also very complex and has a
significant history of vulnerabilities itself. If its functionality is
unnecessary, comment out the related module:
<html:pre>#LoadModule rewrite_module modules/mod_rewrite.so</html:pre>
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_ldap_support" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable LDAP Support</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>ldap</html:code> module provides HTTP authentication via an LDAP directory.
If its functionality is unnecessary, comment out the related modules:
<html:pre>#LoadModule ldap_module modules/mod_ldap.so
#LoadModule authnz_ldap_module modules/mod_authnz_ldap.so</html:pre>
If LDAP is to be used, SSL encryption should be used as well.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_server_side_includes" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable Server Side Includes</ns10:title>
              <ns10:description xml:lang="en-US">
Server Side Includes provide a method of dynamically generating web pages through the
insertion of server-side code. However, the technology is also deprecated and
introduces significant security concerns.
If this functionality is unnecessary, comment out the related module:
<html:pre>#LoadModule include_module modules/mod_include.so</html:pre>
If there is a critical need for Server Side Includes, they should be enabled with the
option <html:code>IncludesNoExec</html:code> to prevent arbitrary code execution. Additionally, user
supplied data should be encoded to prevent cross-site scripting vulnerabilities.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_mime_magic" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable MIME Magic</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>mime_magic</html:code> module provides a second layer of MIME support that in most configurations
is likely extraneous. If its functionality is unnecessary, comment out the related module:
<html:pre>#LoadModule mime_magic_module modules/mod_mime_magic.so</html:pre>
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_webdav" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable WebDAV (Distributed Authoring and Versioning)</ns10:title>
              <ns10:description xml:lang="en-US">
WebDAV is an extension of the HTTP protocol that provides distributed and
collaborative access to web content. If its functionality is unnecessary,
comment out the related modules:
<html:pre>#LoadModule dav_module modules/mod_dav.so
#LoadModule dav_fs_module modules/mod_dav_fs.so</html:pre>
If there is a critical need for WebDAV, extra care should be taken in its configuration.
Since DAV access allows remote clients to manipulate server files, any location on the
server that is DAV enabled should be protected by access controls.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server, reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_server_activity_status" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable Server Activity Status</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>status</html:code> module provides real-time access to statistics on the internal operation of
the web server. This may constitute an unnecessary information leak and should be disabled
unless necessary. To do so, comment out the related module:
<html:pre>#LoadModule status_module modules/mod_status.so</html:pre>
If there is a critical need for this module, ensure that access to the status
page is properly restricted to a limited set of hosts in the status handler
configuration.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_server_configuration_display" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable Web Server Configuration Display</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>info</html:code> module creates a web page illustrating the configuration of the web server. This
can create an unnecessary security leak and should be disabled.
If its functionality is unnecessary, comment out the module:
<html:pre>#LoadModule info_module modules/mod_info.so</html:pre>
If there is a critical need for this module, use the <html:code>Location</html:code> directive to provide
an access control list to restrict access to the information.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_url_correction" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable URL Correction on Misspelled Entries</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>speling</html:code> module attempts to find a document match by allowing one misspelling in an
otherwise failed request. If this functionality is unnecessary, comment out the module:
<html:pre>#LoadModule speling_module modules/mod_speling.so</html:pre>
This functionality weakens server security by making site enumeration easier.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_proxy_support" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable Proxy Support</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>proxy</html:code> module provides proxying support, allowing <html:code>httpd</html:code> to forward requests and
serve as a gateway for other servers. If its functionality is unnecessary, comment out the module:
<html:pre>#LoadModule proxy_module modules/mod_proxy.so</html:pre>

If proxy support is needed, load <html:code>mod_proxy</html:code> and the appropriate proxy protocol handler
module (one of <html:code>mod_proxy_http</html:code>, <html:code>mod_proxy_ftp</html:code>, or <html:code>mod_proxy_connect</html:code>). Additionally,
make certain that a server is secure before enabling proxying, as open proxy servers
are a security risk. <html:code>mod_proxy_balancer</html:code> enables load balancing, but requires that
<html:code>mod status</html:code> be enabled.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_cache_support" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable Cache Support</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>cache</html:code> module allows <html:code>httpd</html:code> to cache data, optimizing access to
frequently accessed content. However, it introduces potential security flaws
such as the possibility of circumventing <html:code>Allow</html:code> and
<html:code>Deny</html:code> directives.
<html:br /><html:br /> If this functionality is
unnecessary, comment out the module:
<html:pre>#LoadModule cache_module modules/mod_cache.so</html:pre>
If caching is required, it should not be enabled for any limited-access content.
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_cgi_support" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Disable CGI Support</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>cgi</html:code> module allows HTML to interact with the CGI web programming language.
<html:br /><html:br />
If this functionality is unnecessary, comment out the module:
<html:pre>#LoadModule cgi_module modules/mod_cgi.so</html:pre>

If the web server requires the use of CGI, enable <html:code>mod_cgi</html:code>.

</ns10:description>
              <ns10:rationale xml:lang="en-US">
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
            <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_optional_components">
              <ns10:title xml:lang="en-US">Minimize Various Optional Components</ns10:title>
              <ns10:description xml:lang="en-US">
The following modules perform very specific tasks, sometimes providing access to
just a few additional directives. If such functionality is not required (or if you
are not using these directives), comment out the associated module:
<html:ul><html:li>External filtering (response passed through external program prior to client delivery)
<html:pre>#LoadModule ext_filter_module modules/mod_ext_filter.so</html:pre></html:li><html:li>User-specified Cache Control and Expiration
<html:pre>#LoadModule expires_module modules/mod_expires.so</html:pre></html:li><html:li>Compression Output Filter (provides content compression prior to client delivery)
<html:pre>#LoadModule deflate_module modules/mod_deflate.so</html:pre></html:li><html:li>HTTP Response/Request Header Customization
<html:pre>#LoadModule headers_module modules/mod_headers.so</html:pre></html:li><html:li>User activity monitoring via cookies
<html:pre>#LoadModule usertrack_module modules/mod_usertrack.so</html:pre></html:li><html:li>Dynamically configured mass virtual hosting
<html:pre>#LoadModule vhost_alias_module modules/mod_vhost_alias.so</html:pre></html:li></html:ul>
Minimizing the number of loadable modules available to the web server reduces risk
by limiting the capabilities allowed by the web server.
</ns10:description>
            </ns10:Group>
            <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_minimize_config_files_included">
              <ns10:title xml:lang="en-US">Minimize Configuration Files Included</ns10:title>
              <ns10:description xml:lang="en-US">
The <html:code>Include</html:code> directive directs <html:code>httpd</html:code> to load supplementary configuration files
from a provided path. The default configuration loads all files that end in <html:code>.conf</html:code>
from the <html:code>/etc/httpd/conf.d</html:code> directory.
<html:br /><html:br />
To restrict excess configuration, the following line should be commented out and
replaced with <html:code>Include</html:code> directives that only reference required configuration files:
<html:pre>#Include conf.d/*.conf</html:pre>
If the above change was made, ensure that the SSL encryption remains loaded by
explicitly including the corresponding configuration file:
<html:pre>Include conf.d/ssl.conf</html:pre>
If PHP is necessary, a similar alteration must be made:
<html:pre>Include conf.d/php.conf</html:pre>

Explicitly listing the configuration files to be loaded during web server start-up avoids
the possibility of unwanted or malicious configuration files to be automatically included as
part of the server's running configuration.

</ns10:description>
            </ns10:Group>
          </ns10:Group>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_directory_restrictions">
          <ns10:title xml:lang="en-US">Directory Restrictions</ns10:title>
          <ns10:description xml:lang="en-US">
The Directory tags in the web server configuration file allow finer grained access
control for a specified directory. All web directories should be configured on a
case-by-case basis, allowing access only where needed.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_restrict_root_directory" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Restrict Root Directory</ns10:title>
            <ns10:description xml:lang="en-US">
The <html:code>httpd</html:code> root directory should always have the most restrictive configuration enabled.
<html:pre>&lt;Directory / &gt;
   Options None
   AllowOverride None
   Order allow,deny
&lt;/Directory&gt;</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
The Web Server's root directory content should be protected from unauthorized access
by web clients.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_restrict_web_directory" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Restrict Web Directory</ns10:title>
            <ns10:description xml:lang="en-US">
The default configuration for the web (<html:code>/var/www/html</html:code>) Directory allows directory
indexing (<html:code>Indexes</html:code>) and the following of symbolic links (<html:code>FollowSymLinks</html:code>).
Neither of these is recommended.
<html:br /><html:br />
The <html:code>/var/www/html</html:code> directory hierarchy should not be viewable via the web, and
symlinks should only be followed if the owner of the symlink also owns the linked file.
<html:br /><html:br />
Ensure that this policy is adhered to by altering the related section of the configuration:
<html:pre>&lt;Directory "/var/www/html"&gt;
#  ...
   Options SymLinksIfOwnerMatch
#  ...
&lt;/Directory&gt;</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Access to the web server's directory hierarchy could allow access to unauthorized files
by web clients. Following symbolic links could also allow such access.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_restrict_critical_directories" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Restrict Other Critical Directories</ns10:title>
            <ns10:description xml:lang="en-US">
All accessible web directories should be configured with similarly restrictive settings.
The <html:code>Options</html:code> directive should be limited to necessary functionality and the <html:code>AllowOverride</html:code>
directive should be used only if needed. The <html:code>Order</html:code> and <html:code>Deny</html:code> access control tags
should be used to deny access by default, allowing access only where necessary.
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Directories accessible from a web client should be configured with the least amount of
access possible in order to avoid unauthorized access to restricted content or server information.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_limit_available_methods" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Limit Available Methods</ns10:title>
            <ns10:description xml:lang="en-US">
Web server methods are defined in section 9 of RFC 2616 (http://www.ietf.org/rfc/rfc2616.txt).
If a web server does not require the implementation of all available methods,
they should be disabled.
<html:br /><html:br />
Note: <html:code>GET</html:code> and <html:code>POST</html:code> are the most common methods. A majority of the others
are limited to the WebDAV protocol.
<html:pre>&lt;Directory /var/www/html&gt;
# ...
   # Only allow specific methods (this command is case-sensitive!)
   &lt;LimitExcept GET POST&gt;
      Order allow,deny
   &lt;/LimitExcept&gt;
# ...
&lt;/Directory&gt;</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Minimizing the number of available methods to the web client reduces risk
by limiting the capabilities allowed by the web server.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_modules_improve_security">
          <ns10:title xml:lang="en-US">Use Appropriate Modules to Improve httpd's Security</ns10:title>
          <ns10:description xml:lang="en-US">
Among the modules available for <html:code>httpd</html:code> are several whose use may improve the
security of the web server installation. This section recommends and discusses
the deployment of security-relevant modules.
</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_deploy_mod_ssl">
            <ns10:title xml:lang="en-US">Deploy mod_ssl</ns10:title>
            <ns10:description xml:lang="en-US">
Because HTTP is a plain text protocol, all traffic is susceptible to passive
monitoring. If there is a need for confidentiality, SSL should be configured
and enabled to encrypt content.
<html:br /><html:br />
Note: <html:code>mod_nss</html:code> is a FIPS 140-2 certified alternative to <html:code>mod_ssl</html:code>.
The modules share a considerable amount of code and should be nearly identical
in functionality. If FIPS 140-2 validation is required, then <html:code>mod_nss</html:code> should
be used. If it provides some feature or its greater compatibility is required,
then <html:code>mod_ssl</html:code> should be used.
</ns10:description>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_install_mod_ssl" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Install mod_ssl</ns10:title>
              <ns10:description xml:lang="en-US">
Install the <html:code>mod_ssl</html:code> module:
<html:pre>$ sudo yum install mod_ssl</html:pre>
</ns10:description>
              <ns10:rationale xml:lang="en-US"><html:code>mod_ssl</html:code> provides encryption capabilities for the <html:code>httpd</html:code> Web server. Unencrypted
content is transmitted in plain text which could be passively monitored and accessed by
unauthorized parties.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
          </ns10:Group>
          <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_deploy_mod_security">
            <ns10:title xml:lang="en-US">Deploy mod_security</ns10:title>
            <ns10:description xml:lang="en-US">
The <html:code>security</html:code> module provides an application level firewall for <html:code>httpd</html:code>.
Following its installation with the base ruleset, specific configuration advice can be found at
http://www.modsecurity.org/ to design a policy that best matches the security needs of
the web applications. Usage of <html:code>mod_security</html:code> is highly recommended for some environments,
but it should be noted this module does not ship with Red Hat Enterprise Linux itself,
and instead is provided via Extra Packages for Enterprise Linux (EPEL).
For more information on EPEL please refer to http://fedoraproject.org/wiki/EPEL.
</ns10:description>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_httpd_install_mod_security" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Install mod_security</ns10:title>
              <ns10:description xml:lang="en-US">
Install the <html:code>security</html:code> module:
<html:pre>$ sudo yum install mod_security</html:pre>

</ns10:description>
              <ns10:rationale xml:lang="en-US"><html:code>mod_security</html:code> provides an additional level of protection for the web server by
enabling the administrator to implement content access policies and filters at the
application layer.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            </ns10:Rule>
          </ns10:Group>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_use_dos_protection_modules">
          <ns10:title xml:lang="en-US">Use Denial-of-Service Protection Modules</ns10:title>
          <ns10:description xml:lang="en-US">
Denial-of-service attacks are difficult to detect and prevent while maintaining
acceptable access to authorized users. However, some traffic-shaping
modules can be used to address the problem. Well-known DoS protection modules include:
<html:pre>mod_cband mod_bwshare mod_limitipconn mod_evasive</html:pre>
Denial-of-service prevention should be implemented for a web server if such a threat exists.
However, specific configuration details are very dependent on the environment and often best left
at the discretion of the administrator.
</ns10:description>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_configure_php_securely">
          <ns10:title xml:lang="en-US">Configure PHP Securely</ns10:title>
          <ns10:description xml:lang="en-US">
PHP is a widely-used and often misconfigured server-side scripting language. It should
be used with caution, but configured appropriately when needed.
<html:br /><html:br />
Review <html:code>/etc/php.ini</html:code> and make the following changes if possible:
<html:pre># Do not expose PHP error messages to external users
display_errors = Off

# Enable safe mode
safe_mode = On

# Only allow access to executables in isolated directory
safe_mode_exec_dir = php-required-executables-path

# Limit external access to PHP environment
safe_mode_allowed_env_vars = PHP_

# Restrict PHP information leakage
expose_php = Off

# Log all errors
log_errors = On

# Do not register globals for input data
register_globals = Off

# Minimize allowable PHP post size
post_max_size = 1K

# Ensure PHP redirects appropriately
cgi.force_redirect = 0

# Disallow uploading unless necessary
file_uploads = Off

# Disallow treatment of file requests as fopen calls
allow_url_fopen = Off

# Enable SQL safe mode
sql.safe_mode = On
</html:pre>
</ns10:description>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_configure_os_protect_web_server">
          <ns10:title xml:lang="en-US">Configure Operating System to Protect Web Server</ns10:title>
          <ns10:description xml:lang="en-US">
The following configuration steps should be taken on the machine which hosts the
web server, in order to provide as safe an environment as possible for the web server.
</ns10:description>
          <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_restrict_file_dir_access">
            <ns10:title xml:lang="en-US">Restrict File and Directory Access</ns10:title>
            <ns10:description xml:lang="en-US">
Minimize access to critical <html:code>httpd</html:code> files and directories.
</ns10:description>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_dir_perms_var_log_httpd" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Set Permissions on the /var/log/httpd/ Directory</ns10:title>
              <ns10:description xml:lang="en-US">
Ensure that the permissions on the web server log directory is set to 700:
<html:pre>$ sudo chmod 700 /var/log/httpd/</html:pre>
This is its default setting.
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Access to the web server's log files may allow an unauthorized user or attacker
to access information about the web server or alter the server's log files.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dir_perms_var_log_httpd:def:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_dir_perms_etc_httpd_conf" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Set Permissions on the /etc/httpd/conf/ Directory</ns10:title>
              <ns10:description xml:lang="en-US">
Set permissions on the web server configuration directory to 750:
<html:pre>$ sudo chmod 750 /etc/httpd/conf/</html:pre>
</ns10:description>
              <ns10:rationale xml:lang="en-US">
Access to the web server's configuration files may allow an unauthorized user or attacker
to access information about the web server or alter the server's configuration files.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dir_perms_etc_httpd_conf:def:1" />
              </ns10:check>
            </ns10:Rule>
            <ns10:Rule id="xccdf_org.ssgproject.content_rule_file_permissions_httpd_server_conf_files" selected="false" severity="low">
              <ns10:title xml:lang="en-US">Set Permissions on All Configuration Files Inside /etc/httpd/conf/</ns10:title>
              <ns10:description xml:lang="en-US">
Set permissions on the web server configuration files to 640:
<html:pre>$ sudo chmod 640 /etc/httpd/conf/*</html:pre>
</ns10:description>
              <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">CM-7</ns10:reference>
              <ns10:rationale xml:lang="en-US">
Access to the web server's configuration files may allow an unauthorized user or attacker
to access information about the web server or to alter the server's configuration files.
</ns10:rationale>
              <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
              <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
                <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-file_permissions_httpd_server_conf_files:def:1" />
              </ns10:check>
            </ns10:Rule>
          </ns10:Group>
          <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_configure_firewalld">
            <ns10:title xml:lang="en-US">Configure firewalld to Allow Access to the Web Server</ns10:title>
            <ns10:description xml:lang="en-US">
By default, <html:code>firewalld</html:code>
blocks access to the ports used by the web server.

        To configure <html:code>firewalld</html:code> to allow access, run the following command(s):
        <html:code>firewall-cmd --permanent --add-service=http</html:code>

        To configure <html:code>firewalld</html:code> to allow access, run the following command(s):
        <html:code>firewall-cmd --permanent --add-service=https</html:code>
</ns10:description>
          </ns10:Group>
          <ns10:Group id="xccdf_org.ssgproject.content_group_httpd_chroot">
            <ns10:title xml:lang="en-US">Run httpd in a chroot Jail if Practical</ns10:title>
            <ns10:description xml:lang="en-US">
Running <html:code>httpd</html:code> inside a <html:code>chroot</html:code> jail is designed to isolate the
web server process to a small section of the filesystem, limiting the damage if
it is compromised. Versions of Apache greater than 2.2.10 (such as the one
included with Red Hat Enterprise Linux 7) provide the <html:code>ChrootDir</html:code> directive. To run Apache
inside a chroot jail in <html:code>/chroot/apache</html:code>, add the following line to
<html:code>/etc/httpd/conf/httpd.conf</html:code>: <html:pre>ChrootDir /chroot/apache</html:pre> This
necessitates placing all files required by <html:code>httpd</html:code> inside
<html:code>/chroot/apache</html:code> , including <html:code>httpd</html:code>'s binaries, modules,
configuration files, and served web pages. The details of this configuration
are beyond the scope of this guide. This may also require additional SELinux
configuration.
</ns10:description>
          </ns10:Group>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_imap">
      <ns10:title xml:lang="en-US">IMAP and POP3 Server</ns10:title>
      <ns10:description xml:lang="en-US">Dovecot provides IMAP and POP3 services. It is not
installed by default. The project page at http://www.dovecot.org
contains more detailed information about Dovecot
configuration.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_dovecot">
        <ns10:title xml:lang="en-US">Disable Dovecot</ns10:title>
        <ns10:description xml:lang="en-US">If the system does not need to operate as an IMAP or
POP3 server, the dovecot software should be disabled and removed.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_dovecot_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Dovecot Service</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>dovecot</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable dovecot.service</html:pre>
          </ns10:description>
          <ns10:rationale xml:lang="en-US">
Running an IMAP or POP3 server provides a network-based
avenue of attack, and should be disabled if not needed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_dovecot_disabled" system="urn:xccdf:fix:script:sh">#
# Disable dovecot.service for all systemd targets
#
systemctl disable dovecot.service

#
# Stop dovecot.service if currently running
#
systemctl stop dovecot.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_dovecot_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_dovecot_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_dovecot_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall dovecot Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>dovecot</html:code> package can be uninstalled
with the following command:
<html:pre>$ sudo yum erase dovecot</html:pre>
</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.12</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If there is no need to make the Dovecot software available,
removing it provides a safeguard against its activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_dovecot_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove dovecot
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_dovecot_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_dovecot_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_configure_dovecot">
        <ns10:title xml:lang="en-US">Configure Dovecot if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">If the system will operate as an IMAP or
POP3 server, the dovecot software should be configured securely by following
the recommendations below.
</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dovecot_support_necessary_protocols">
          <ns10:title xml:lang="en-US">Support Only the Necessary Protocols</ns10:title>
          <ns10:description xml:lang="en-US">Dovecot supports the IMAP and POP3 protocols, as well as 
SSL-protected versions of those protocols. Configure the Dovecot server 
to support only the protocols needed by your site. Edit <html:code>/etc/dovecot/dovecot.conf</html:code>. 
Add or correct the following lines, replacing <html:code>PROTOCOL</html:code> with 
only the subset of protocols (<html:code>imap</html:code>, <html:code>imaps</html:code>, 
<html:code>pop3</html:code>, <html:code>pop3s</html:code>) required:
<html:pre>protocols = PROTOCOL</html:pre>
If possible, require SSL protection for all transactions. The SSL 
protocol variants listen on alternate ports (995 instead of 110 for 
pop3s, and 993 instead of 143 for imaps), and require SSL-aware clients. 
An alternate approach is to listen on the standard port and require the 
client to use the STARTTLS command before authenticating.
</ns10:description>
          <ns10:rationale xml:lang="en-US">
Configuring Dovecot to only support the protocols the protocols needed by
your site reduces the risk of an attacker using one of the unused protocols
to base an attack.</ns10:rationale>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dovecot_enabling_ssl">
          <ns10:title xml:lang="en-US">Enable SSL Support</ns10:title>
          <ns10:description xml:lang="en-US">SSL should be used to encrypt network traffic between the 
Dovecot server and its clients. Users must authenticate to the Dovecot 
server in order to read their mail, and passwords should never be 
transmitted in clear text. In addition, protecting mail as it is 
downloaded is a privacy measure, and clients may use SSL certificates 
to authenticate the server, preventing another system from impersonating 
the server.
</ns10:description>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dovecot_enable_ssl" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Enable the SSL flag in /etc/dovecot.conf</ns10:title>
            <ns10:description xml:lang="en-US">To allow clients to make encrypted connections the <html:code>ssl</html:code>
flag in Dovecot's configuration file needs to be set to <html:code>yes</html:code>.
<html:br /><html:br />
Edit <html:code>/etc/dovecot/conf.d/10-ssl.conf</html:code> and add or correct the following line:
<html:pre>ssl = yes</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
SSL encrypt network traffic between the Dovecot server and its clients 
protecting user credentials, mail as it is downloaded, and clients may use 
SSL certificates to authenticate the server, preventing another system from 
impersonating the server.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dovecot_enable_ssl:def:1" />
            </ns10:check>
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dovecot_configure_ssl_cert" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure Dovecot to Use the SSL Certificate file</ns10:title>
            <ns10:description xml:lang="en-US">This option tells Dovecot where to find the the mail 
server's SSL Certificate.
<html:br /><html:br />
Edit <html:code>/etc/dovecot/conf.d/10-ssl.conf</html:code> and add or correct the following 
line (<html:i>note: the path below is the default path set by the Dovecot installation. If 
you are using a different path, ensure you reference the appropriate file</html:i>):
<html:pre>ssl_cert = &lt;/etc/pki/dovecot/certs/dovecot.pem</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
SSL certificates are used by the client to authenticate the identity
of the server, as well as to encrypt credentials and message traffic.
Not using SSL to encrypt mail server traffic could allow unauthorized
access to credentials and mail messages since they are sent in plain 
text over the network.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dovecot_configure_ssl_key" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Configure Dovecot to Use the SSL Key file</ns10:title>
            <ns10:description xml:lang="en-US">This option tells Dovecot where to find the the mail 
server's SSL Key.
<html:br /><html:br />
Edit <html:code>/etc/dovecot/conf.d/10-ssl.conf</html:code> and add or correct the following 
line (<html:i>note: the path below is the default path set by the Dovecot installation. If 
you are using a different path, ensure you reference the appropriate file</html:i>):
<html:pre>ssl_key = &lt;/etc/pki/dovecot/private/dovecot.pem</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
SSL certificates are used by the client to authenticate the identity
of the server, as well as to encrypt credentials and message traffic.
Not using SSL to encrypt mail server traffic could allow unauthorized
access to credentials and mail messages since they are sent in plain 
text over the network.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          </ns10:Rule>
          <ns10:Rule id="xccdf_org.ssgproject.content_rule_dovecot_disable_plaintext_auth" selected="false" severity="low">
            <ns10:title xml:lang="en-US">Disable Plaintext Authentication</ns10:title>
            <ns10:description xml:lang="en-US">To prevent Dovecot from attempting plaintext 
authentication of clients, edit <html:code>/etc/dovecot/conf.d/10-auth.conf</html:code> and add
or correct the following line:
<html:pre>disable_plaintext_auth = yes</html:pre>
</ns10:description>
            <ns10:rationale xml:lang="en-US">
Using plain text authentication to the mail server could allow an 
attacker access to credentials by monitoring network traffic.
</ns10:rationale>
            <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
            <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
              <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-dovecot_disable_plaintext_auth:def:1" />
            </ns10:check>
          </ns10:Rule>
        </ns10:Group>
        <ns10:Group id="xccdf_org.ssgproject.content_group_dovecot_allow_imap_access">
          <ns10:title xml:lang="en-US">Allow IMAP Clients to Access the Server</ns10:title>
          <ns10:description xml:lang="en-US">The default <html:code>firewalld</html:code> configuration does not allow inbound
access to any services. This modification will allow remote hosts to
initiate connections to the IMAP daemon, while keeping all other ports
on the server in their default protected state.

        To configure <html:code>firewalld</html:code> to allow access, run the following command(s):
        <html:code>firewall-cmd --permanent --add-port=143/tcp</html:code> and
        
</ns10:description>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_routing">
      <ns10:title xml:lang="en-US">Network Routing</ns10:title>
      <ns10:description xml:lang="en-US">A router is a very desirable target for a
potential adversary because they fulfill a variety of 
infrastructure networking roles such as access to network segments,
gateways to other networks, filtering, etc. Therefore, if one is
required, the machine acting as a router should be dedicated
to that purpose alone and be stored in a physically secure
location. The system's default routing software is Quagga, and
provided in an RPM package of the same name.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_quagga">
        <ns10:title xml:lang="en-US">Disable Quagga if Possible</ns10:title>
        <ns10:description xml:lang="en-US">If Quagga was installed and activated, but the system
does not need to act as a router, then it should be disabled
and removed.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_zebra_disabled" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Disable Quagga Service</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>zebra</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable zebra.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040730</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Routing protocol daemons are typically used on routers to exchange network
topology information with other routers. If routing daemons are used when not
required, system network information may be unnecessarily transmitted across
the network.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_zebra_disabled" system="urn:xccdf:fix:script:sh">#
# Disable zebra.service for all systemd targets
#
systemctl disable zebra.service

#
# Stop zebra.service if currently running
#
systemctl stop zebra.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_zebra_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_zebra_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_quagga_removed" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Uninstall quagga Package</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>quagga</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase quagga</html:pre>
          </ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">SC-32</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-TBD</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Routing software is typically used on routers to exchange network topology information
with other routers. If routing software is used when not required, system network
information may be unnecessarily transmitted across the network.
<html:br />
If there is no need to make the router software available,
removing it provides a safeguard against its activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_quagga_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove quagga
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_quagga_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_quagga_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_smb">
      <ns10:title xml:lang="en-US">Samba(SMB) Microsoft Windows File Sharing Server</ns10:title>
      <ns10:description xml:lang="en-US">When properly configured, the Samba service allows
Linux machines to provide file and print sharing to Microsoft
Windows machines. There are two software packages that provide
Samba support. The first, <html:code>samba-client</html:code>, provides a series of
command line tools that enable a client machine to access Samba
shares. The second, simply labeled <html:code>samba</html:code>, provides the Samba
service. It is this second package that allows a Linux machine to
act as an Active Directory server, a domain controller, or as a
domain member. Only the <html:code>samba-client</html:code> package is installed by
default.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_samba">
        <ns10:title xml:lang="en-US">Disable Samba if Possible</ns10:title>
        <ns10:description xml:lang="en-US">
Even after the Samba server package has been installed, it
will remain disabled. Do not enable this service unless it is
absolutely necessary to provide Microsoft Windows file and print
sharing functionality.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_smb_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Samba</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>smb</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable smb.service</html:pre>
          </ns10:description>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1436</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Running a Samba server provides a network-based avenue of attack, and
should be disabled if not needed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_smb_disabled" system="urn:xccdf:fix:script:sh">#
# Disable smb.service for all systemd targets
#
systemctl disable smb.service

#
# Stop smb.service if currently running
#
systemctl stop smb.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_smb_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_smb_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_samba_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall Samba Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>samba</html:code> package can be uninstalled
with the following command:
<html:pre>$ sudo yum erase samba</html:pre>
</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.13</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If there is no need to make the Samba software available,
removing it provides a safeguard against its activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_samba_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove samba
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_samba_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_samba_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_configuring_samba">
        <ns10:title xml:lang="en-US">Configure Samba if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">All settings for the Samba daemon can be found in
<html:code>/etc/samba/smb.conf</html:code>. Settings are divided between a
<html:code>[global]</html:code> configuration section and a series of user
created share definition sections meant to describe file or print
shares on the system. By default, Samba will operate in user mode
and allow client machines to access local home directories and
printers. It is recommended that these settings be changed or that
additional limitations be set in place.</ns10:description>
        <ns10:Group id="xccdf_org.ssgproject.content_group_smb_restrict_file_sharing">
          <ns10:title xml:lang="en-US">Restrict SMB File Sharing to Configured Networks</ns10:title>
          <ns10:description xml:lang="en-US">Only users with local user accounts will be able to log in to
Samba shares by default. Shares can be limited to particular users or network
addresses. Use the <html:code>hosts allow</html:code> and <html:code>hosts deny</html:code> directives
accordingly, and consider setting the valid users directive to a limited subset
of users or to a group of users. Separate each address, user, or user group
with a space as follows for a particular <html:i>share</html:i> or global:
<html:pre>[<html:i>share</html:i>]
  hosts allow = 192.168.1. 127.0.0.1
  valid users = userone usertwo @usergroup</html:pre>
It is also possible to limit read and write access to particular users with the
read list and write list options, though the permissions set by the system
itself will override these settings. Set the read only attribute for each share
to ensure that global settings will not accidentally override the individual
share settings. Then, as with the valid users directive, separate each user or
group of users with a space:
<html:pre>[<html:i>share</html:i>]
  read only = yes
  write list = userone usertwo @usergroup</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">The Samba service is only required for sharing files and printers
with Microsoft Windows workstations, and even then, other options may exist. 
</ns10:rationale>
        </ns10:Group>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_smb_server_disable_root" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Root Access to SMB Shares</ns10:title>
          <ns10:description xml:lang="en-US">Administrators should not use administrator accounts to access
Samba file and printer shares. Disable the root user and the wheel
administrator group:
<html:pre>[<html:i>share</html:i>]
  invalid users = root @wheel</html:pre>
If administrator accounts cannot be disabled, ensure that local machine
passwords and Samba service passwords do not match.</ns10:description>
          <ns10:rationale xml:lang="en-US">
Typically, administrator access is required when Samba must create user and
machine accounts and shares. Domain member servers and standalone servers may
not need administrator access at all. If that is the case, add the invalid
users parameter to <html:code>[global]</html:code> instead.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_require_smb_client_signing" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Require Client SMB Packet Signing, if using smbclient</ns10:title>
          <ns10:description xml:lang="en-US">
To require samba clients running <html:code>smbclient</html:code> to use
packet signing, add the following to the <html:code>[global]</html:code> section
of the Samba configuration file, <html:code>/etc/samba/smb.conf</html:code>:
<html:pre>client signing = mandatory</html:pre>
Requiring samba clients such as <html:code>smbclient</html:code> to use packet
signing ensures they can
only communicate with servers that support packet signing.
</ns10:description>
          <ns10:rationale xml:lang="en-US">
Packet signing can prevent
man-in-the-middle attacks which modify SMB packets in
transit.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="require_smb_client_signing" system="urn:xccdf:fix:script:sh">######################################################################
#By Luke "Brisk-OH" Brisk
#luke.brisk@boeing.com or luke.brisk@gmail.com
######################################################################

CLIENTSIGNING=$( grep -ic 'client signing' /etc/samba/smb.conf )

if [ "$CLIENTSIGNING" -eq 0 ];  then
    # Add to global section
    sed -i 's/\[global\]/\[global\]\n\n\tclient signing = mandatory/g' /etc/samba/smb.conf
else
    sed -i 's/[[:blank:]]*client[[:blank:]]signing[[:blank:]]*=[[:blank:]]*no/        client signing = mandatory/g' /etc/samba/smb.conf
fi

</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-require_smb_client_signing:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-require_smb_client_signing_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_mount_option_smb_client_signing" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Require Client SMB Packet Signing, if using mount.cifs</ns10:title>
          <ns10:description xml:lang="en-US">Require packet signing of clients who mount Samba
shares using the <html:code>mount.cifs</html:code> program (e.g., those who specify shares
in <html:code>/etc/fstab</html:code>). To do so, ensure signing options (either
<html:code>sec=krb5i</html:code> or <html:code>sec=ntlmv2i</html:code>) are used.
<html:br /><html:br />
See the <html:code>mount.cifs(8)</html:code> man page for more information. A Samba
client should only communicate with servers who can support SMB
packet signing.
</ns10:description>
          <ns10:rationale xml:lang="en-US">
Packet signing can prevent man-in-the-middle
attacks which modify SMB packets in transit.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-mount_option_smb_client_signing:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-mount_option_smb_client_signing_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Group id="xccdf_org.ssgproject.content_group_smb_disable_printing">
          <ns10:title xml:lang="en-US">Restrict Printer Sharing</ns10:title>
          <ns10:description xml:lang="en-US">By default, Samba utilizes the CUPS printing service to enable
printer sharing with Microsoft Windows workstations. If there are no printers
on the local machine, or if printer sharing with Microsoft Windows is not
required, disable the printer sharing capability by commenting out the
following lines, found in <html:code>/etc/samba/smb.conf</html:code>:
<html:pre>[global]
  load printers = yes
  cups options = raw
[printers]
  comment = All Printers
  path = /usr/spool/samba
  browseable = no
  guest ok = no
  writable = no
  printable = yes</html:pre>
There may be other options present, but these are the only options enabled and
uncommented by default. Removing the <html:code>[printers]</html:code> share should be enough
for most users.  If the Samba printer sharing capability is needed, consider
disabling the Samba network browsing capability or restricting access to a
particular set of users or network addresses. Set the <html:code>valid users</html:code>
parameter to a small subset of users or restrict it to a particular group of
users with the shorthand <html:code>@</html:code>. Separate each user or group of users with
a space. For example, under the <html:code>[printers]</html:code> share:
<html:pre>[printers]
  valid users = user @printerusers</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">The Samba service is only required for sharing files and printers
with Microsoft Windows workstations, and even then, other options may exist. Do
not use the Samba service to share files between Unix or Linux machines.
</ns10:rationale>
        </ns10:Group>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_proxy">
      <ns10:title xml:lang="en-US">Proxy Server</ns10:title>
      <ns10:description xml:lang="en-US">A proxy server is a very desirable target for a
potential adversary because much (or all) sensitive data for a
given infrastructure may flow through it. Therefore, if one is
required, the machine acting as a proxy server should be dedicated
to that purpose alone and be stored in a physically secure
location. The system's default proxy server software is Squid, and
provided in an RPM package of the same name.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_squid">
        <ns10:title xml:lang="en-US">Disable Squid if Possible</ns10:title>
        <ns10:description xml:lang="en-US">If Squid was installed and activated, but the system
does not need to act as a proxy server, then it should be disabled
and removed.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_squid_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable Squid</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>squid</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable squid.service</html:pre>
          </ns10:description>
          <ns10:rationale xml:lang="en-US">
Running proxy server software provides a network-based avenue
of attack, and should be removed if not needed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_squid_disabled" system="urn:xccdf:fix:script:sh">#
# Disable squid.service for all systemd targets
#
systemctl disable squid.service

#
# Stop squid.service if currently running
#
systemctl stop squid.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_squid_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_squid_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_squid_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall squid Package</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>squid</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase squid</html:pre>
          </ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.14</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If there is no need to make the proxy server software available,
removing it provides a safeguard against its activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_squid_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove squid
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_squid_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_squid_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
    <ns10:Group id="xccdf_org.ssgproject.content_group_snmp">
      <ns10:title xml:lang="en-US">SNMP Server</ns10:title>
      <ns10:description xml:lang="en-US">The Simple Network Management Protocol allows
administrators to monitor the state of network devices, including
computers. Older versions of SNMP were well-known for weak
security, such as plaintext transmission of the community string
(used for authentication) and usage of easily-guessable
choices for the community string.</ns10:description>
      <ns10:Group id="xccdf_org.ssgproject.content_group_disabling_snmp_service">
        <ns10:title xml:lang="en-US">Disable SNMP Server if Possible</ns10:title>
        <ns10:description xml:lang="en-US">The system includes an SNMP daemon that allows for its remote
monitoring, though it not installed by default. If it was installed and
activated but is not needed, the software should be disabled and removed.
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_service_snmpd_disabled" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Disable snmpd Service</ns10:title>
          <ns10:description xml:lang="en-US">
            
        The <html:code>snmpd</html:code> service can be disabled with the following command:
        <html:pre>$ sudo systemctl disable snmpd.service</html:pre>
          </ns10:description>
          <ns10:rationale xml:lang="en-US">
Running SNMP software provides a network-based avenue of attack, and
should be disabled if not needed.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="service_snmpd_disabled" system="urn:xccdf:fix:script:sh">#
# Disable snmpd.service for all systemd targets
#
systemctl disable snmpd.service

#
# Stop snmpd.service if currently running
#
systemctl stop snmpd.service
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-service_snmpd_disabled:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-service_snmpd_disabled_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_package_net-snmp_removed" selected="false" severity="low">
          <ns10:title xml:lang="en-US">Uninstall net-snmp Package</ns10:title>
          <ns10:description xml:lang="en-US">The <html:code>net-snmp</html:code> package provides the snmpd service.

        The <html:code>net-snmp</html:code> package can be removed with the following command:
        <html:pre>$ sudo yum erase net-snmp</html:pre>
</ns10:description>
          <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">3.15</ns10:reference>
          <ns10:rationale xml:lang="en-US">
If there is no need to run SNMP server software,
removing the package provides a safeguard against its
activation.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:fix id="package_net-snmp_removed" system="urn:xccdf:fix:script:sh"><ns10:sub idref="xccdf_org.ssgproject.content_value_function_package_command" use="legacy" />
package_command remove net-snmp
</ns10:fix>
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-package_net-snmp_removed:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-package_net-snmp_removed_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
      <ns10:Group id="xccdf_org.ssgproject.content_group_snmp_configure_server">
        <ns10:title xml:lang="en-US">Configure SNMP Server if Necessary</ns10:title>
        <ns10:description xml:lang="en-US">If it is necessary to run the snmpd agent on the system, some best
practices should be followed to minimize the security risk from the
installation. The multiple security models implemented by SNMP cannot be fully
covered here so only the following general configuration advice can be offered:
<html:ul><html:li>use only SNMP version 3 security models and enable the use of authentication and encryption</html:li><html:li>write access to the MIB (Management Information Base) should be allowed only if necessary</html:li><html:li>all access to the MIB should be restricted following a principle of least privilege</html:li><html:li>network access should be limited to the maximum extent possible including restricting to expected network
addresses both in the configuration files and in the system firewall rules</html:li><html:li>ensure SNMP agents send traps only to, and accept SNMP queries only from, authorized management
stations</html:li><html:li>ensure that permissions on the <html:code>snmpd.conf</html:code> configuration file (by default, in <html:code>/etc/snmp</html:code>) are 640 or more restrictive</html:li><html:li>ensure that any MIB files' permissions are also 640 or more restrictive</html:li></html:ul>
</ns10:description>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_snmpd_use_newer_protocol" selected="false" severity="medium">
          <ns10:title xml:lang="en-US">Configure SNMP Service to Use Only SNMPv3 or Newer </ns10:title>
          <ns10:description xml:lang="en-US">
Edit <html:code>/etc/snmp/snmpd.conf</html:code>, removing any references to <html:code>rocommunity</html:code>, <html:code>rwcommunity</html:code>, or <html:code>com2sec</html:code>.
Upon doing that, restart the SNMP service:
<html:pre>$ sudo service snmpd restart</html:pre>
</ns10:description>
          <ns10:rationale xml:lang="en-US">
Earlier versions of SNMP are considered insecure, as they potentially allow 
unauthorized access to detailed system management information.
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-snmpd_use_newer_protocol:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-snmpd_use_newer_protocol_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
        <ns10:Rule id="xccdf_org.ssgproject.content_rule_snmpd_not_default_password" selected="false" severity="high">
          <ns10:title xml:lang="en-US">Ensure Default SNMP Password Is Not Used</ns10:title>
          <ns10:description xml:lang="en-US">
Edit <html:code>/etc/snmp/snmpd.conf</html:code>, remove or change the default community strings of
<html:code>public</html:code> and <html:code>private</html:code>.
Once the default community strings have been changed, restart the SNMP service:
<html:pre>$ sudo service snmpd restart</html:pre>
</ns10:description>
          <ns10:reference href="http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf">IA-5.1(ii)</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">366</ns10:reference>
          <ns10:reference href="">SRG-OS-000480-GPOS-00227</ns10:reference>
          <ns10:reference href="http://iase.disa.mil/stigs/os/unix-linux/Pages/index.aspx">RHEL-07-040580</ns10:reference>
          <ns10:reference href="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors">Test attestation on 20121214 by MAN</ns10:reference>
          <ns10:rationale xml:lang="en-US">
Whether active or not, default simple network management protocol (SNMP) community
strings must be changed to maintain security. If the service is running with the
default authenticators, then anyone can gather data about the system and the network
and use the information to potentially compromise the integrity of the system and
network(s).
</ns10:rationale>
          <ns10:ident system="https://nvd.nist.gov/cce/index.cfm" />
          <ns10:check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <ns10:check-content-ref href="ssg-rhel7-oval.xml" name="oval:ssg-snmpd_not_default_password:def:1" />
          </ns10:check>
          <ns10:check system="http://scap.nist.gov/schema/ocil/2">
            <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-snmpd_not_default_password_ocil:questionnaire:1" />
          </ns10:check>
        </ns10:Rule>
      </ns10:Group>
    </ns10:Group>
  </ns10:Group>
  <ns10:Group hidden="true" id="xccdf_org.ssgproject.content_group_srg_support">
    <ns10:title xml:lang="en-US">Documentation to Support DISA OS SRG Mapping</ns10:title>
    <ns10:description xml:lang="en-US">These groups exist to document how the Red Hat Enterprise Linux
product meets (or does not meet) requirements listed in the DISA OS SRG, for
those cases where Groups or Rules elsewhere in scap-security-guide do
not clearly relate.
</ns10:description>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_met_inherently_generic" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Product Meets this Requirement</ns10:title>
      <ns10:description xml:lang="en-US"> 
This requirement is a permanent not a finding. No fix is required.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">42</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">56</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">206</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1084</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">66</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">85</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">86</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">185</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">223</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">171</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">172</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1694</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">770</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">804</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">162</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">163</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">164</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">345</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">346</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1096</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1111</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1291</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">386</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">156</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">186</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1083</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1082</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1090</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">804</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1127</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1128</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1129</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1248</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1265</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1314</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1362</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1368</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1310</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1311</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1328</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1399</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1400</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1404</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1405</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1427</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1499</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1632</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1693</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1665</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1674</ns10:reference>
      <ns10:rationale xml:lang="en-US">
Red Hat Enterprise Linux meets this requirement through design and implementation.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-met_inherently_generic_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_met_inherently_auditing" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Product Meets this Requirement</ns10:title>
      <ns10:description xml:lang="en-US"> 
This requirement is a permanent not a finding. No fix is required.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">130</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">157</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">131</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">132</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">133</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">134</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">135</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">159</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">174</ns10:reference>
      <ns10:rationale xml:lang="en-US">
The Red Hat Enterprise Linux audit system meets this requirement through design and implementation.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-met_inherently_auditing_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_met_inherently_nonselected" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Product Meets this Requirement</ns10:title>
      <ns10:description xml:lang="en-US"> 
This requirement is a permanent not a finding. No fix is required.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">34</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">35</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">99</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">154</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">226</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">802</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">872</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1086</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1087</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1089</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1091</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1424</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1426</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1428</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1209</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1214</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1237</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1269</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1338</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1425</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1670</ns10:reference>
      <ns10:rationale xml:lang="en-US">
Red Hat Enterprise Linux meets this requirement through design and implementation.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-met_inherently_nonselected_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_unmet_nonfinding_nonselected_scope" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Guidance Does Not Meet this Requirement Due to Impracticality or Scope</ns10:title>
      <ns10:description xml:lang="en-US"> 
This requirement is NA. No fix is required.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">21</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">25</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">28</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">29</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">30</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">165</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">221</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">354</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">553</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">779</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">780</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">781</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1009</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1094</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1123</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1124</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1125</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1132</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1135</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1140</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1141</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1142</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1143</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1145</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1147</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1148</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1166</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1339</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1340</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1341</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1350</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1356</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1373</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1374</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1383</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1391</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1392</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1395</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1662</ns10:reference>
      <ns10:rationale xml:lang="en-US">
The guidance does not meet this requirement.
The requirement is impractical or out of scope.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-unmet_nonfinding_nonselected_scope_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_unmet_finding_nonselected" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Implementation of the Requirement is Not Supported</ns10:title>
      <ns10:description xml:lang="en-US">
This requirement is a permanent finding and cannot be fixed. An appropriate
mitigation for the system must be implemented but this finding cannot be
considered fixed.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">20</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">31</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">52</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">144</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1158</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1294</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1295</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1500</ns10:reference>
      <ns10:rationale xml:lang="en-US">
RHEL7 does not support this requirement.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-unmet_finding_nonselected_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_unmet_nonfinding_scope" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Guidance Does Not Meet this Requirement Due to Impracticality or Scope</ns10:title>
      <ns10:description xml:lang="en-US"> 
This requirement is NA. No fix is required.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">15</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">27</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">218</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">219</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">371</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">372</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">535</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">537</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">539</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1682</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">370</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">37</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">24</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1112</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1126</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1143</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1149</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1157</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1159</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1210</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1211</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1274</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1372</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1376</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1377</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1352</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1401</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1555</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1556</ns10:reference>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1150</ns10:reference>
      <ns10:rationale xml:lang="en-US">
The guidance does not meet this requirement.
The requirement is impractical or out of scope.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-unmet_nonfinding_scope_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_update_process" selected="false" severity="low">
      <ns10:title xml:lang="en-US">A process for prompt installation of OS updates must exist.</ns10:title>
      <ns10:description xml:lang="en-US">
Procedures to promptly apply software updates must be established and
executed. The Red Hat operating system provides support for automating such a
process, by running the yum program through a cron job or by managing the
system and its packages through the Red Hat Network or a Satellite Server.
</ns10:description>
      <ns10:reference href="http://iase.disa.mil/stigs/cci/Pages/index.aspx">1232</ns10:reference>
      <ns10:rationale xml:lang="en-US">
This is a manual inquiry about update procedure.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-update_process_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
  </ns10:Group>
  <ns10:Group hidden="true" id="xccdf_org.ssgproject.content_group_c2s_support">
    <ns10:title xml:lang="en-US">Documentation to Support C2S/CIS  Mapping</ns10:title>
    <ns10:description xml:lang="en-US">These groups exist to document how the Red Hat Enterprise Linux
product meets (or does not meet) requirements listed in C2S/CIS, for
those cases where Groups or Rules elsewhere in scap-security-guide do
not clearly relate.
</ns10:description>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_c2s_procedural_requirement" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Procedural Requirement</ns10:title>
      <ns10:description xml:lang="en-US">This requirement is procedural, and can not be met
through automated means.
</ns10:description>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf" />
      <ns10:rationale xml:lang="en-US">This requirement is procedural, and can not be met through
automated means.</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-c2s_procedural_requirement_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_c2s_not_OS_applicable" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Not Applicable to Operating System</ns10:title>
      <ns10:description xml:lang="en-US">While this requirement is applicable at an information system level, implementation
is not performed within the Operating System.</ns10:description>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf" />
      <ns10:rationale xml:lang="en-US">This requirement is not applicable to an operating system.</ns10:rationale>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_c2s_met_inherently" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Product Meets this Requirement</ns10:title>
      <ns10:description xml:lang="en-US">
This requirement is permanent not a finding. No fix is required.
</ns10:description>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf" />
      <ns10:rationale xml:lang="en-US">
Red Hat Enterprise Linux meets this requirement through design and implementation.
</ns10:rationale>
      <ns10:check system="http://scap.nist.gov/schema/ocil/2">
        <ns10:check-content-ref href="ssg-rhel7-ocil.xml" name="ocil:ssg-c2s_met_inherently_ocil:questionnaire:1" />
      </ns10:check>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_apply_to_everything" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Requirement Applies to All Rules</ns10:title>
      <ns10:description xml:lang="en-US">These are generic requirements, and apply to all rules</ns10:description>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf" />
      <ns10:rationale xml:lang="en-US">The following requirements apply to all rules</ns10:rationale>
    </ns10:Rule>
    <ns10:Rule id="xccdf_org.ssgproject.content_rule_cis_xinetd" selected="false" severity="low">
      <ns10:title xml:lang="en-US">Rule Compliance through Removal of xinetd</ns10:title>
      <ns10:description xml:lang="en-US">The upstream CIS guidance is incorrect, stating that xinetd services can be managed through systemctl. The proper way to disable xinetd services, such as chargen-dgram, is to create a <html:code>/etc/xinetd.d/SERVICE</html:code> file which disables the service. Regardless, these rules are inherently compliant with C2S/CIS policies through the removal of xinetd itself.</ns10:description>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.12</ns10:reference>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.13</ns10:reference>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.14</ns10:reference>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.15</ns10:reference>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.16</ns10:reference>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.17</ns10:reference>
      <ns10:reference href="https://benchmarks.cisecurity.org/tools2/linux/CIS_Red_Hat_Enterprise_Linux_7_Benchmark_v1.1.0.pdf">2.1.18</ns10:reference>
      <ns10:rationale xml:lang="en-US">These rules are inherently compliant when xinetd is removed
from the system</ns10:rationale>
    </ns10:Rule>
  </ns10:Group>
</ns10:Benchmark>
  </ns0:component>
  <ns0:component id="scap_org.open-scap_comp_output--ssg-rhel7-cpe-oval.xml" timestamp="2017-03-03T10:48:20">
    <ns3:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
  <ns3:generator>
    <ns5:product_name>python</ns5:product_name>
    <ns5:product_version>2.7.5</ns5:product_version>
    <ns5:schema_version>5.11</ns5:schema_version>
    <ns5:timestamp>2017-03-03T10:48:17</ns5:timestamp>
  </ns3:generator>
  <ns3:definitions><ns3:definition class="inventory" id="oval:ssg-installed_OS_is_centos6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>CentOS 6</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:centos:centos:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      CentOS 6</ns3:description>
        <ns3:reference ref_id="CENTOS6_20150707" ref_url="test_attestation" source="MP" />
      </ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="CentOS6 is installed" test_ref="oval:ssg-test_centos6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_centos7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>CentOS 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:centos:centos:7" source="CPE" />
        <ns3:description>The operating system installed on the system is
      CentOS 7</ns3:description>
        <ns3:reference ref_id="CENTOS7_20150707" ref_url="test_attestation" source="MP" />
      </ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="CentOS7 is installed" test_ref="oval:ssg-test_centos7:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_fedora:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Installed operating system is Fedora</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:22" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:23" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:24" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:25" source="CPE" />
        <ns3:description>The operating system installed on the system is Fedora</ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="test_attestation" source="JL" />
        <ns3:reference ref_id="RHEL7_20150522" ref_url="test_attestation" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="test_attestation" source="JL" />
      </ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="fedora-release RPM package is installed" test_ref="oval:ssg-test_fedora_release_rpm:tst:1" />
        <ns3:criterion comment="CPE vendor is 'fedoraproject' and product is 'fedora'" test_ref="oval:ssg-test_fedora_vendor_product:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_rhel6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Enterprise Linux 6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:redhat:enterprise_linux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Red Hat Enterprise Linux 6</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="test_attestation" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="test_attestation" source="JL" />
      </ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="RHEL 6 Workstation is installed" test_ref="oval:ssg-test_rhel_workstation:tst:1" />
          <ns3:criterion comment="RHEL 6 Server is installed" test_ref="oval:ssg-test_rhel_server:tst:1" />
          <ns3:criterion comment="RHEL 6 Compute Node is installed" test_ref="oval:ssg-test_rhel_computenode:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_rhel7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Enterprise Linux 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:redhat:enterprise_linux:7" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Red Hat Enterprise Linux 7</ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="test_attestation" source="JL" />
      </ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_rhel7_unix_family:tst:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="RHEL 7 Workstation is installed" test_ref="oval:ssg-test_rhel7_workstation:tst:1" />
          <ns3:criterion comment="RHEL 7 Server is installed" test_ref="oval:ssg-test_rhel7_server:tst:1" />
          <ns3:criterion comment="RHEL 7 Compute Node is installed" test_ref="oval:ssg-test_rhel7_computenode:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_sl6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Scientific Linux 6</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:scientificlinux:scientificlinux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Scientific Linux 6</ns3:description>
        <ns3:reference ref_id="SL6_20150707" ref_url="test_attestation" source="MP" />
      </ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="Scientific Linux 6 is installed" test_ref="oval:ssg-test_sl6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_sl7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Scientific Linux 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:scientificlinux:scientificlinux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Scientific Linux 7</ns3:description>
        <ns3:reference ref_id="SL7_20150707" ref_url="test_attestation" source="MP" />
      </ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="Scientific Linux 7 is installed" test_ref="oval:ssg-test_sl7:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    </ns3:definitions><ns3:tests><ns6:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="oval:ssg-test_unix_family:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_unix_family:obj:1" />
      <ns6:state state_ref="oval:ssg-state_unix_family:ste:1" />
    </ns6:family_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="centos-release is version 6" id="oval:ssg-test_centos6:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_centos6:obj:1" />
      <ns8:state state_ref="oval:ssg-state_centos6:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="centos-release is version 7" id="oval:ssg-test_centos7:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_centos7:obj:1" />
      <ns8:state state_ref="oval:ssg-state_centos7:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="only_one_exists" comment="fedora-release RPM package is installed" id="oval:ssg-test_fedora_release_rpm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_fedora_release_rpm:obj:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" comment="CPE vendor is 'fedoraproject' and 'product' is fedora" id="oval:ssg-test_fedora_vendor_product:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_fedora_vendor_product:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-workstation is version 6" id="oval:ssg-test_rhel_workstation:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_workstation:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_workstation:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-server is version 6" id="oval:ssg-test_rhel_server:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_server:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_server:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-computenode is version 6" id="oval:ssg-test_rhel_computenode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_computenode:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_computenode:ste:1" />
    </ns8:rpminfo_test>
    <ns6:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="oval:ssg-test_rhel7_unix_family:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_rhel7_unix_family:obj:1" />
      <ns6:state state_ref="oval:ssg-state_rhel7_unix_family:ste:1" />
    </ns6:family_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-workstation is version 7" id="oval:ssg-test_rhel7_workstation:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_workstation:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_workstation:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-server is version 7" id="oval:ssg-test_rhel7_server:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_server:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_server:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-computenode is version 7" id="oval:ssg-test_rhel7_computenode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_computenode:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_computenode:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sl-release is version 6" id="oval:ssg-test_sl6:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_sl6:obj:1" />
      <ns8:state state_ref="oval:ssg-state_sl6:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sl-release is version 7" id="oval:ssg-test_sl7:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_sl7:obj:1" />
      <ns8:state state_ref="oval:ssg-state_sl7:ste:1" />
    </ns8:rpminfo_test>
    </ns3:tests><ns3:objects><ns6:family_object id="oval:ssg-obj_unix_family:obj:1" version="1" />
    <ns8:rpminfo_object id="oval:ssg-obj_centos6:obj:1" version="1">
      <ns8:name>centos-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_centos7:obj:1" version="1">
      <ns8:name>centos-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-object_fedora_release_rpm:obj:1" version="1">
      <ns8:name>fedora-release</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_fedora_vendor_product:obj:1" version="1">
      <ns6:filepath>/etc/system-release-cpe</ns6:filepath>
      <ns6:pattern operation="pattern match">^cpe:\/o:fedoraproject:fedora:[\d]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_workstation:obj:1" version="1">
      <ns8:name>redhat-release-workstation</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_server:obj:1" version="1">
      <ns8:name>redhat-release-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_computenode:obj:1" version="1">
      <ns8:name>redhat-release-computenode</ns8:name>
    </ns8:rpminfo_object>
    <ns6:family_object id="oval:ssg-obj_rhel7_unix_family:obj:1" version="1" />
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_workstation:obj:1" version="1">
      <ns8:name>redhat-release-workstation</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_server:obj:1" version="1">
      <ns8:name>redhat-release-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_computenode:obj:1" version="1">
      <ns8:name>redhat-release-computenode</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_sl6:obj:1" version="1">
      <ns8:name>sl-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_sl7:obj:1" version="1">
      <ns8:name>sl-release</ns8:name>
    </ns8:rpminfo_object>
    </ns3:objects><ns3:states><ns6:family_state id="oval:ssg-state_unix_family:ste:1" version="1">
      <ns6:family>unix</ns6:family>
    </ns6:family_state>
    <ns8:rpminfo_state id="oval:ssg-state_centos6:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_centos7:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_workstation:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_server:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_computenode:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns6:family_state id="oval:ssg-state_rhel7_unix_family:ste:1" version="1">
      <ns6:family>unix</ns6:family>
    </ns6:family_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_workstation:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_server:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_computenode:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_sl6:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_sl7:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    </ns3:states></ns3:oval_definitions>
  </ns0:component>
  <ns0:component id="scap_org.open-scap_comp_output--ssg-rhel7-cpe-dictionary.xml" timestamp="2017-03-03T10:48:20">
    <ns14:cpe-list xsi:schemaLocation="http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd">
      <ns14:cpe-item name="cpe:/o:redhat:enterprise_linux:7">
            <ns14:title xml:lang="en-us">Red Hat Enterprise Linux 7</ns14:title>
            
            <ns14:check href="ssg-rhel7-cpe-oval.xml" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">oval:ssg-installed_OS_is_rhel7:def:1</ns14:check>
      </ns14:cpe-item>
      <ns14:cpe-item name="cpe:/o:redhat:enterprise_linux:7::client">
            <ns14:title xml:lang="en-us">Red Hat Enterprise Linux 7 Client</ns14:title>
            
            <ns14:check href="ssg-rhel7-cpe-oval.xml" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">oval:ssg-installed_OS_is_rhel7:def:1</ns14:check>
      </ns14:cpe-item>
      <ns14:cpe-item name="cpe:/o:redhat:enterprise_linux:7::computenode">
            <ns14:title xml:lang="en-us">Red Hat Enterprise Linux 7 ComputeNode</ns14:title>
            
            <ns14:check href="ssg-rhel7-cpe-oval.xml" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">oval:ssg-installed_OS_is_rhel7:def:1</ns14:check>
      </ns14:cpe-item>
      <ns14:cpe-item name="cpe:/o:centos:centos:7">
            <ns14:title xml:lang="en-us">CentOS 7</ns14:title>
            
            <ns14:check href="ssg-rhel7-cpe-oval.xml" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">oval:ssg-installed_OS_is_centos7:def:1</ns14:check>
      </ns14:cpe-item>
      <ns14:cpe-item name="cpe:/o:scientificlinux:scientificlinux:7">
            <ns14:title xml:lang="en-us">Scientific Linux 7</ns14:title>
            
            <ns14:check href="ssg-rhel7-cpe-oval.xml" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">oval:ssg-installed_OS_is_sl7:def:1</ns14:check>
      </ns14:cpe-item>
</ns14:cpe-list>
  </ns0:component>
<ns0:component id="scap_org.open-scap_comp_output--ssg-rhel7-oval.xml" timestamp="2017-03-03T10:48:22"><ns3:oval_definitions xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#independent independent-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd         http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd">
  <ns3:generator>
    <ns5:product_name>python</ns5:product_name>
    <ns5:product_version>2.7.5</ns5:product_version>
    <ns5:schema_version>5.11</ns5:schema_version>
    <ns5:timestamp>2017-03-03T10:48:17</ns5:timestamp>
  </ns3:generator>
  <ns3:definitions>
    <ns3:definition class="compliance" id="oval:ssg-account_disable_post_pw_expiration:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Accounts to Expire Following Password Expiration</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The accounts should be configured to expire automatically following password expiration.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="account_disable_post_pw_expiration" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="the value INACTIVE parameter should be set appropriately in /etc/default/useradd">
        <ns3:criterion test_ref="oval:ssg-test_etc_default_useradd_inactive:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-account_unique_name:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set All Accounts To Have Unique Names</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>All accounts on the system should have unique names for proper accountability.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="account_unique_name" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="There should not exist duplicate user name entries in /etc/passwd">
        <ns3:criterion test_ref="oval:ssg-test_etc_passwd_no_duplicate_user_names:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_max_concurrent_login_sessions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Maximum Number of Concurrent Login Sessions Per User</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The maximum number of concurrent login sessions per user should meet
      minimum requirements.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="accounts_max_concurrent_login_sessions" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="the value maxlogins should be set appropriately in /etc/security/limits.conf">
        <ns3:criterion test_ref="oval:ssg-test_maxlogins:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_maximum_age_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The maximum password age policy should meet minimum requirements.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_maximum_age_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="The value PASS_MAX_DAYS should be set appropriately in /etc/login.defs">
        <ns3:criterion test_ref="oval:ssg-test_pass_max_days:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_minimum_age_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The minimum password age policy should be set appropriately.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_minimum_age_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="The value of PASS_MIN_DAYS should be set appropriately in /etc/login.defs">
        <ns3:criterion test_ref="oval:ssg-test_pass_min_days:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_no_uid_except_zero:def:1" version="1">
      <ns3:metadata>
        <ns3:title>UID 0 Belongs Only To Root</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Only the root account should be assigned a user id of 0.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="accounts_no_uid_except_zero" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="tests that there are no accounts with UID 0 except root in the /etc/passwd file" test_ref="oval:ssg-test_accounts_no_uid_except_root:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_all_shadowed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>All Password Hashes Shadowed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>All password hashes should be shadowed.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_all_shadowed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="password hashes are shadowed" test_ref="oval:ssg-test_accounts_password_all_shadowed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_minlen_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The password minimum length should be set appropriately.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_minlen_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_pass_min_len:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_dcredit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password dcredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password dcredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_dcredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for dcredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_dcredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_difok:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password difok Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password difok should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_difok" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for difok are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_difok:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_lcredit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password lcredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password lcredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20140926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_pam_lcredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for lcredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_lcredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_maxclassrepeat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password maxclassrepeat Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password maxclassrepeat should meet minimum
      requirements using pam_pwquality</ns3:description>
        <ns3:reference ref_id="20160227" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_pam_maxclassrepeat" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for maxclassrepeat are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_maxclassrepeat:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_maxrepeat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password maxrepeat Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password maxrepeat should meet minimum
      requirements using pam_pwquality</ns3:description>
        <ns3:reference ref_id="20141006" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_maxrepeat" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for maxrepeat are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_maxrepeat:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_minclass:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password minclass Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password minclass should meet the minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_minclass" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for minclass are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_minclass:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_minlen:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password minlen Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password minlen should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_minlen" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="system uses pam_pwquality configured" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pam_pwquality" test_ref="oval:ssg-test_password_pam_pwquality_minlen:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_ocredit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password ocredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password ocredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_ocredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for ocredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_ocredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_pwquality:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Check pam_pwquality Existence in system-auth</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Check that pam_pwquality.so exists in system-auth</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_pam_pwquality" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Conditions for pam_pwquality are satisfied" test_ref="oval:ssg-test_password_pam_pwquality:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_retry:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password retry Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>The password retry should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20140925" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_password_pam_retry" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Conditions for retry are satisfied" operator="OR">
        <ns3:criteria comment="system is RHEL6 with pam_cracklib configured" operator="AND">
          <ns3:extend_definition comment="RHEL6 OS installed" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
          <ns3:criterion comment="rhel6 pam_cracklib" test_ref="oval:ssg-test_password_pam_cracklib_retry:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="system is RHEL7 with pam_pwquality configured" operator="AND">
          <ns3:extend_definition comment="RHEL7 OS installed" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
          <ns3:criterion comment="rhel7 pam_pwquality" test_ref="oval:ssg-test_password_pam_pwquality_retry:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="system is Fedora with pam_pwquality configured" operator="AND">
          <ns3:extend_definition comment="Fedora OS installed" definition_ref="oval:ssg-installed_OS_is_fedora:def:1" />
          <ns3:criterion comment="Fedora pam_pwquality" test_ref="oval:ssg-test_password_pam_pwquality_retry:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_ucredit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Password ucredit Requirements</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The password ucredit should meet minimum requirements</ns3:description>
        <ns3:reference ref_id="20141010" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_password_pam_ucredit" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="conditions for ucredit are satisfied" operator="AND">
        <ns3:extend_definition comment="pwquality.so exists in system-auth" definition_ref="oval:ssg-accounts_password_pam_pwquality:def:1" />
        <ns3:criterion comment="pwquality.conf" test_ref="oval:ssg-test_password_pam_pwquality_ucredit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_pam_unix_remember:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Limit Password Reuse</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The passwords to remember should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20131025" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="SDW" />
        <ns3:reference ref_id="RHEL7_20150929" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150929" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_pam_unix_remember" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="remember parameter of pam_unix.so or pam_pwhistory.so is set correctly" operator="OR">
        <ns3:criterion comment="remember parameter of pam_unix.so is set correctly" test_ref="oval:ssg-test_accounts_password_pam_unix_remember:tst:1" />
        <ns3:criterion comment="remember parameter of pam_pwhistory.so is set correctly" test_ref="oval:ssg-test_accounts_password_pam_pwhistory_remember:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_password_warn_age_login_defs:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Set Password Expiration Parameters</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The password expiration warning age should be set appropriately.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_password_warn_age_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_pass_warn_age:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_deny:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Lock out account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The number of allowed failed logins should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_deny" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="pam_faillock.so preauth silent set in system-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny value set in system-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so set in account phase of system-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so preauth silent set in password-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_password-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny value set in password-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_password-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so set in account phase of password-auth" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_interval:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Lock out account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The number of allowed failed logins should be set correctly.</ns3:description>
        <ns3:reference ref_id="20131025" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_interval" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="preauth default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_password-auth:tst:1" />
        <ns3:criterion comment="preauth default is set to 900" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_unlock_time:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Lock out account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The number of allowed failed logins should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150515" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150515" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150515" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_unlock_time" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="preauth default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:tst:1" />
        <ns3:criterion comment="authfail default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_password-auth:tst:1" />
        <ns3:criterion comment="preauth default is set to 604800" test_ref="oval:ssg-test_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_root_path_dirs_no_write:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Write permissions are disabled for group and other in all
      directories in Root's Path</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Check each directory in root's path and make use it does
      not grant write permission to group and other</ns3:description>
        <ns3:reference ref_id="RHEL6_20141119" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20141119" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20141119" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_root_path_dirs_no_write" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Check that write permission to group and other in root's path is denied">
        <ns3:criterion comment="Check for write permission to group and other in root's path" test_ref="oval:ssg-test_accounts_root_path_dirs_no_group_other_write:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_tmout:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set Interactive Session Timeout</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks interactive shell timeout</ns3:description>
        <ns3:reference ref_id="20160227" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="accounts_tmout" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="TMOUT value in /etc/profile &gt;= var_accounts_tmout" test_ref="oval:ssg-test_etc_profile_tmout:tst:1" />
        <ns3:criterion comment="TMOUT value in /etc/profile.d/*.sh &gt;= var_accounts_tmout" test_ref="oval:ssg-test_etc_profiled_tmout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_bashrc:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values set for bash</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for users of the bash shell</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_bashrc" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_bashrc:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_csh_cshrc:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values set for csh</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for users of the csh shell</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_csh_cshrc" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_csh_cshrc:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_login_defs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values in /etc/login.defs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for all users specified in /etc/login.defs</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_login_defs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_login_defs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_umask_etc_profile:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that Users Have Sensible Umask Values in /etc/profile</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The default umask for all users should be set correctly</ns3:description>
        <ns3:reference ref_id="RHEL6_20140905" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140905" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="accounts_umask_etc_profile" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_accounts_umask_etc_profile:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-aide_build_database:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Aide Database Must Exist</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>The aide database must be initialized.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="aide_build_database" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        
        <ns3:criterion test_ref="oval:ssg-test_aide_build_database_absolute_path:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-aide_periodic_cron_checking:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure Periodic Execution of AIDE</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>By default, AIDE does not install itself for periodic
      execution. Periodically running AIDE is necessary to reveal
      unexpected changes in installed files.
      </ns3:description>
        <ns3:reference ref_id="20140808" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="aide_periodic_cron_checking" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="Aide is installed" definition_ref="oval:ssg-package_aide_installed:def:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="run aide daily with cron" test_ref="oval:ssg-test_aide_periodic_cron_checking:tst:1" />
          <ns3:criterion comment="run aide daily with cron" test_ref="oval:ssg-test_aide_crond_checking:tst:1" />
          <ns3:criterion comment="run aide daily with cron" test_ref="oval:ssg-test_aide_var_cron_checking:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_chmod:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - chmod</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_chmod" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_chmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit chmod" test_ref="oval:ssg-test_32bit_ardm_chmod_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit chmod" test_ref="oval:ssg-test_64bit_ardm_chmod_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_chmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit chmod" test_ref="oval:ssg-test_32bit_ardm_chmod_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit chmod" test_ref="oval:ssg-test_64bit_ardm_chmod_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_chown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - chown</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_chown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_chown_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit chown" test_ref="oval:ssg-test_32bit_ardm_chown_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit chown" test_ref="oval:ssg-test_64bit_ardm_chown_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_chown_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit chown" test_ref="oval:ssg-test_32bit_ardm_chown_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit chown" test_ref="oval:ssg-test_64bit_ardm_chown_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchmod:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchmod</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150421" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchmod" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchmod" test_ref="oval:ssg-test_32bit_ardm_fchmod_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchmod" test_ref="oval:ssg-test_64bit_ardm_fchmod_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchmod" test_ref="oval:ssg-test_32bit_ardm_fchmod_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchmod" test_ref="oval:ssg-test_64bit_ardm_fchmod_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchmodat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchmodat</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchmodat" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchmodat_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchmodat" test_ref="oval:ssg-test_32bit_ardm_fchmodat_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchmodat" test_ref="oval:ssg-test_64bit_ardm_fchmodat_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchmodat_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchmodat" test_ref="oval:ssg-test_32bit_ardm_fchmodat_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchmodat" test_ref="oval:ssg-test_64bit_ardm_fchmodat_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchown</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchown_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchown" test_ref="oval:ssg-test_32bit_ardm_fchown_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchown" test_ref="oval:ssg-test_64bit_ardm_fchown_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchown_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchown" test_ref="oval:ssg-test_32bit_ardm_fchown_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchown" test_ref="oval:ssg-test_64bit_ardm_fchown_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fchownat:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fchownat</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fchownat" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fchownat_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fchownat" test_ref="oval:ssg-test_32bit_ardm_fchownat_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fchownat" test_ref="oval:ssg-test_64bit_ardm_fchownat_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fchownat_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fchownat" test_ref="oval:ssg-test_32bit_ardm_fchownat_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fchownat" test_ref="oval:ssg-test_64bit_ardm_fchownat_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fremovexattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fremovexattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fremovexattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fremovexattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fremovexattr" test_ref="oval:ssg-test_32bit_ardm_fremovexattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fremovexattr" test_ref="oval:ssg-test_64bit_ardm_fremovexattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fremovexattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fremovexattr" test_ref="oval:ssg-test_32bit_ardm_fremovexattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fremovexattr" test_ref="oval:ssg-test_64bit_ardm_fremovexattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_fsetxattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - fsetxattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_fsetxattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_fsetxattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit fsetxattr" test_ref="oval:ssg-test_32bit_ardm_fsetxattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit fsetxattr" test_ref="oval:ssg-test_64bit_ardm_fsetxattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_fsetxattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit fsetxattr" test_ref="oval:ssg-test_32bit_ardm_fsetxattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit fsetxattr" test_ref="oval:ssg-test_64bit_ardm_fsetxattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_lchown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - lchown</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_lchown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_lchown_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit lchown" test_ref="oval:ssg-test_32bit_ardm_lchown_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit lchown" test_ref="oval:ssg-test_64bit_ardm_lchown_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_lchown_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit lchown" test_ref="oval:ssg-test_32bit_ardm_lchown_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit lchown" test_ref="oval:ssg-test_64bit_ardm_lchown_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_lremovexattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - lremovexattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_lremovexattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_lremovexattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit lremovexattr" test_ref="oval:ssg-test_32bit_ardm_lremovexattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit lremovexattr" test_ref="oval:ssg-test_64bit_ardm_lremovexattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_lremovexattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit lremovexattr" test_ref="oval:ssg-test_32bit_ardm_lremovexattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit lremovexattr" test_ref="oval:ssg-test_64bit_ardm_lremovexattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_lsetxattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - lsetxattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_lsetxattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_lsetxattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit lsetxattr" test_ref="oval:ssg-test_32bit_ardm_lsetxattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit lsetxattr" test_ref="oval:ssg-test_64bit_ardm_lsetxattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_lsetxattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit lsetxattr" test_ref="oval:ssg-test_32bit_ardm_lsetxattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit lsetxattr" test_ref="oval:ssg-test_64bit_ardm_lsetxattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_removexattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - removexattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_removexattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_removexattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit removexattr" test_ref="oval:ssg-test_32bit_ardm_removexattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit removexattr" test_ref="oval:ssg-test_64bit_ardm_removexattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_removexattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit removexattr" test_ref="oval:ssg-test_32bit_ardm_removexattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit removexattr" test_ref="oval:ssg-test_64bit_ardm_removexattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_dac_modification_setxattr:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Discretionary Access Control Modification Events - setxattr</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The changing of file permissions and attributes should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_dac_modification_setxattr" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ardm_setxattr_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit setxattr" test_ref="oval:ssg-test_32bit_ardm_setxattr_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit setxattr" test_ref="oval:ssg-test_64bit_ardm_setxattr_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ardm_setxattr_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit setxattr" test_ref="oval:ssg-test_32bit_ardm_setxattr_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit setxattr" test_ref="oval:ssg-test_64bit_ardm_setxattr_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_file_deletion_events:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit File Deletion Events</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit files deletion events.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_file_deletion_events" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_file_deletion_events_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules file delete" test_ref="oval:ssg-test_audit_rules_file_deletion_events_file_delete_augenrules:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_file_deletion_events_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl file delete" test_ref="oval:ssg-test_audit_rules_file_deletion_events_file_delete_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_immutable:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Make Audit Configuration Immutable</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Force a reboot to change audit rules is enabled</ns3:description>
        <ns3:reference ref_id="RHEL7_20150518" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150518" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_immutable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_ari_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules configuration locked" test_ref="oval:ssg-test_ari_locked_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_ari_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl configuration locked" test_ref="oval:ssg-test_ari_locked_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_kernel_module_loading:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Kernel Module Loading and Unloading</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The audit rules should be configured to log information about kernel module loading and unloading.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150325" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150325" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_kernel_module_loading" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules insmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_insmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules rmmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules modprobe" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules module syscalls" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_syscall_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl insmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_insmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl rmmod" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl modprobe" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl module syscalls" test_ref="oval:ssg-test_audit_rule_kernel_module_loading_syscall_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_login_events:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Login and Logout Events</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules should be configured to log successful and unsuccessful login and logout events.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_login_events" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arle_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules tallylog" test_ref="oval:ssg-test_arle_tallylog_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules faillock" test_ref="oval:ssg-test_arle_faillock_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules lastlog" test_ref="oval:ssg-test_arle_lastlog_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arle_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl tallylog" test_ref="oval:ssg-test_arle_tallylog_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl faillock" test_ref="oval:ssg-test_arle_faillock_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl lastlog" test_ref="oval:ssg-test_arle_lastlog_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_mac_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Events that Modify the System's Mandatory Access Controls</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules that detect changes to the system's mandatory access controls (SELinux) are enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_mac_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_armm_augenrules:tst:1" />
          <ns3:criterion comment="audit selinux changes augenrules" test_ref="oval:ssg-test_armm_selinux_watch_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_armm_auditctl:tst:1" />
          <ns3:criterion comment="audit selinux changes auditctl" test_ref="oval:ssg-test_armm_selinux_watch_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_media_export:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit Information Export To Media</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules that detect the mounting of filesystems should be enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150327" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150327" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_media_export" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_media_export_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules mount" test_ref="oval:ssg-test_audit_rules_media_export_mount_augenrules:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_media_export_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl mount" test_ref="oval:ssg-test_audit_rules_media_export_mount_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_networkconfig_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Events that Modify the System's Network Environment</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The network environment should not be modified by anything other than
      administrator action. Any change to network parameters should be audited.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150424" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_networkconfig_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arnm_augenrules:tst:1" />
          <ns3:criterion comment="audit network syscalls augenrules" test_ref="oval:ssg-test_arnm_syscall_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/issue augenrules" test_ref="oval:ssg-test_arnm_etc_issue_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/issue.net augenrules" test_ref="oval:ssg-test_arnm_etc_issue_net_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/hosts augenrules" test_ref="oval:ssg-test_arnm_etc_hosts_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/sysconfig/network augenrules" test_ref="oval:ssg-test_arnm_etc_sysconfig_network_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arnm_auditctl:tst:1" />
          <ns3:criterion comment="audit network syscalls auditctl" test_ref="oval:ssg-test_arnm_syscall_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/issue auditctl" test_ref="oval:ssg-test_arnm_etc_issue_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/issue.net auditctl" test_ref="oval:ssg-test_arnm_etc_issue_net_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/hosts auditctl" test_ref="oval:ssg-test_arnm_etc_hosts_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/sysconfig/network auditctl" test_ref="oval:ssg-test_arnm_etc_sysconfig_network_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_privileged_commands:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure auditd Collects Information on the Use of Privileged Commands</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules about the information on the use of privileged commands are enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150420" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_privileged_commands" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arpc_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules suid sgid" test_ref="oval:ssg-test_arpc_suid_sgid_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules binaries count matches rules count" test_ref="oval:ssg-test_arpc_bin_count_equals_rules_count_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arpc_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl suid sgid" test_ref="oval:ssg-test_arpc_suid_sgid_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl binaries count matches rules count" test_ref="oval:ssg-test_arpc_bin_count_equals_rules_count_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_session_events:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Process and Session Initiation Information</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules should capture information about session initiation.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150520" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150520" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_session_events" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arse_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules utmp" test_ref="oval:ssg-test_arse_utmp_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules btmp" test_ref="oval:ssg-test_arse_btmp_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules wtmp" test_ref="oval:ssg-test_arse_wtmp_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arse_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl utmp" test_ref="oval:ssg-test_arse_utmp_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl btmp" test_ref="oval:ssg-test_arse_btmp_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl wtmp" test_ref="oval:ssg-test_arse_wtmp_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_sysadmin_actions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit System Administrator Actions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit actions taken by system administrators on the system.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150326" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_sysadmin_actions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules sudoers" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_augenrules:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl sudoers" test_ref="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_adjtimex:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Adjtimex</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through adjtimex.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_adjtimex" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_adjtimex_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit adjtimex" test_ref="oval:ssg-test_32bit_art_adjtimex_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit adjtimex" test_ref="oval:ssg-test_64bit_art_adjtimex_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_adjtimex_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit adjtimex" test_ref="oval:ssg-test_32bit_art_adjtimex_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit adjtimex" test_ref="oval:ssg-test_64bit_art_adjtimex_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_clock_settime:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Clock_settime</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through clock_settime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_clock_settime" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_clock_settime_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit clock_settime" test_ref="oval:ssg-test_32bit_art_clock_settime_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit clock_settime" test_ref="oval:ssg-test_64bit_art_clock_settime_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_clock_settime_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit clock_settime" test_ref="oval:ssg-test_32bit_art_clock_settime_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit clock_settime" test_ref="oval:ssg-test_64bit_art_clock_settime_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_settimeofday:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Settimeofday</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through settimeofday.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150429" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_settimeofday" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_settimeofday_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit settimeofday" test_ref="oval:ssg-test_32bit_art_settimeofday_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit augenrules 64-bit settimeofday" test_ref="oval:ssg-test_64bit_art_settimeofday_augenrules:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_settimeofday_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit settimeofday" test_ref="oval:ssg-test_32bit_art_settimeofday_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criterion comment="audit auditctl 64-bit settimeofday" test_ref="oval:ssg-test_64bit_art_settimeofday_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_stime:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through Stime</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through stime. Note that on
      64-bit architectures the stime system call is not defined in the audit
      system calls lookup table.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150428" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150428" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_stime" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        
        <ns3:criteria comment="32-bit or 64-bit system" operator="OR">
          <ns3:extend_definition comment="32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" />
          <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" />
        </ns3:criteria>
        
        <ns3:criteria comment="audit augenrules or audit auditctl" operator="OR">
          
          <ns3:criteria comment="audit augenrules stime" operator="AND">
            
            <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_art_stime_augenrules:tst:1" />
            <ns3:criterion comment="audit augenrules 32-bit stime" test_ref="oval:ssg-test_32bit_art_stime_augenrules:tst:1" />
          </ns3:criteria>
          
          <ns3:criteria comment="audit auditctl stime" operator="AND">
            
            <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_art_stime_auditctl:tst:1" />
            <ns3:criterion comment="audit auditctl 32-bit stime" test_ref="oval:ssg-test_32bit_art_stime_auditctl:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_time_watch_localtime:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Record Attempts to Alter Time Through the Localtime File</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Record attempts to alter time through /etc/localtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150427" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_time_watch_localtime" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_artw_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/localtime watch augenrules" test_ref="oval:ssg-test_artw_etc_localtime_augenrules:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_artw_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/localtime watch auditctl" test_ref="oval:ssg-test_artw_etc_localtime_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_unsuccessful_file_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure auditd Collects Unauthorized Access Attempts to Files (unsuccessful)</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit rules about the unauthorized access attempts to files (unsuccessful) are enabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150402" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150402" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="audit_rules_unsuccessful_file_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_arufm_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit file eaccess" test_ref="oval:ssg-test_32bit_arufm_eaccess_augenrules:tst:1" />
          <ns3:criterion comment="audit augenrules 32-bit file eperm" test_ref="oval:ssg-test_32bit_arufm_eperm_augenrules:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criteria operator="AND">
              <ns3:criterion comment="audit augenrules 64-bit file eaccess" test_ref="oval:ssg-test_64bit_arufm_eaccess_augenrules:tst:1" />
              <ns3:criterion comment="audit augenrules 64-bit file eperm" test_ref="oval:ssg-test_64bit_arufm_eperm_augenrules:tst:1" />
            </ns3:criteria>
          </ns3:criteria>
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_arufm_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit file eaccess" test_ref="oval:ssg-test_32bit_arufm_eaccess_auditctl:tst:1" />
          <ns3:criterion comment="audit auditctl 32-bit file eperm" test_ref="oval:ssg-test_32bit_arufm_eperm_auditctl:tst:1" />
          <ns3:criteria operator="OR">
            
            <ns3:extend_definition comment="64-bit_system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" negate="true" />
            
            <ns3:criteria operator="AND">
              <ns3:criterion comment="audit auditctl 64-bit file eaccess" test_ref="oval:ssg-test_64bit_arufm_eaccess_auditctl:tst:1" />
              <ns3:criterion comment="audit auditctl 64-bit file eperm" test_ref="oval:ssg-test_64bit_arufm_eperm_auditctl:tst:1" />
            </ns3:criteria>
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-audit_rules_usergroup_modification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Audit User/Group Modification</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit user/group modification.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150407" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
        <ns3:reference ref_id="FEDORA20_20150407" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="audit_rules_usergroup_modification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit augenrules" test_ref="oval:ssg-test_audit_rules_usergroup_modification_augenrules:tst:1" />
          <ns3:criterion comment="audit /etc/group" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_group_augen:tst:1" />
          <ns3:criterion comment="audit /etc/passwd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_augen:tst:1" />
          <ns3:criterion comment="audit /etc/gshadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_augen:tst:1" />
          <ns3:criterion comment="audit /etc/shadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_augen:tst:1" />
          <ns3:criterion comment="audit /etc/security/opasswd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_augen:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:criterion comment="audit auditctl" test_ref="oval:ssg-test_audit_rules_usergroup_modification_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/group" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_group_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/passwd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/gshadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/shadow" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_auditctl:tst:1" />
          <ns3:criterion comment="audit /etc/security/opasswd" test_ref="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_audispd_syslog_plugin_activated:def:1" version="1">
      <ns3:metadata>
        <ns3:title>The syslog Plugin Of the Audit Event Multiplexor (audispd) Is Activated</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>active setting in /etc/audisp/plugins.d/syslog.conf is set to 'yes'</ns3:description>
        <ns3:reference ref_id="RHEL6_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_audispd_syslog_plugin_activated" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="active setting in syslog.conf" test_ref="oval:ssg-test_auditd_audispd_syslog_plugin_activated:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_action_mail_acct:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Email Account to Notify Upon Action</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>action_mail_acct setting in /etc/audit/auditd.conf is set to a certain account</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_action_mail_acct" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="action_mail_acct setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_action_mail_acct:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_admin_space_left_action:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Action to Take When Disk is Low on Space</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>admin_space_left_action setting in /etc/audit/auditd.conf is set to a certain action</ns3:description>
        <ns3:reference ref_id="RHEL6_20140312" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_admin_space_left_action" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="admin_space_left_action setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_admin_space_left_action:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_flush:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Auditd priority for flushing data to disk</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The setting for flush in /etc/audit/auditd.conf</ns3:description>
        <ns3:reference ref_id="20150718" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="PCA" />
      <ns3:reference ref_id="auditd_data_retention_flush" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="flush setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_flush:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_max_log_file:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Maximum Log File Size</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>max_log_file setting in /etc/audit/auditd.conf is set to at least a certain value</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_max_log_file" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="max_log_file setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_max_log_file:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_max_log_file_action:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Action to Take When Maximum Log Size Reached</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>max_log_file_action setting in /etc/audit/auditd.conf is set to a certain action</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_max_log_file_action" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="max_log_file_action setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_max_log_file_action:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_num_logs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Auditd Maximum Number of Logs to Retain</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>num_logs setting in /etc/audit/auditd.conf is set to at least a certain value</ns3:description>
        <ns3:reference ref_id="RHEL6_20150812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_num_logs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="num_logs setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_num_logs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-auditd_data_retention_space_left_action:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Auditd Action to Take When Disk Starting to Run Low on Space</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>space_left_action setting in /etc/audit/auditd.conf is set to a certain action</ns3:description>
        <ns3:reference ref_id="RHEL6_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="auditd_data_retention_space_left_action" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="space_left_action setting in auditd.conf" test_ref="oval:ssg-test_auditd_data_retention_space_left_action:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-banner_etc_issue:def:1" version="2">
      <ns3:metadata>
        <ns3:title>System Login Banner Compliance</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The system login banner text should be set correctly.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="banner_etc_issue" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/etc/issue is set appropriately" test_ref="oval:ssg-test_banner_etc_issue:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_audit_argument:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable Auditing for Processes Which Start Prior to the Audit Daemon</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Look for argument audit=1 in the kernel line in /etc/default/grub.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="bootloader_audit_argument" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_bootloader_audit_argument:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" test_ref="oval:ssg-test_bootloader_audit_argument_default:tst:1" />
          <ns3:criterion comment="check for GRUB_DISABLE_RECOVERY=true in /etc/default/grub" test_ref="oval:ssg-test_bootloader_recovery_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_nousb_argument:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Kernel Support for USB via Bootloader Configuration</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Look for 'nousb' argument in the kernel line in /etc/default/grub</ns3:description>
        <ns3:reference ref_id="RHEL7_20160209" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160209" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="bootloader_nousb_argument" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check for 'nousb' argument in /etc/default/grub" test_ref="oval:ssg-test_bootloader_nousb_argument:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_password:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Boot Loader Password</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The grub2 boot loader should have password protection enabled.</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="bootloader_password" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Pass if /boot/grub2/grub.cfg does not exist" test_ref="oval:ssg-test_bootloader_grub_cfg:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="make sure a password is defined in /etc/grub2.cfg" test_ref="oval:ssg-test_bootloader_password:tst:1" />
          <ns3:criterion comment="make sure a superuser is defined in /etc/grub2.cfg" test_ref="oval:ssg-test_bootloader_superuser:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-bootloader_uefi_password:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set the UEFI Boot Loader Password</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The UEFI grub2 boot loader should have password protection enabled.</ns3:description>
        <ns3:reference ref_id="20160609" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="bootloader_uefi_password" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Pass if /boot/efi/EFI/redhat/grub.cfg does not exist" test_ref="oval:ssg-test_bootloader_uefi_grub_cfg:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="make sure a password is defined in /boot/efi/EFI/redhat/grub.cfg" test_ref="oval:ssg-test_bootloader_uefi_password:tst:1" />
          <ns3:criterion comment="make sure a superuser is defined in /boot/efi/EFI/redhat/grub.cfg" test_ref="oval:ssg-test_bootloader_uefi_superuser:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-cups_disable_browsing:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Printer Browsing Entirely if Possible</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The CUPS print service can be configured to broadcast a list
      of available printers to the network. Other machines on the network, also
      running the CUPS print service, can be configured to listen to these
      broadcasts and add and configure these printers for immediate use. By
      disabling this browsing capability, the machine will no longer generate
      or receive such broadcasts.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="cups_disable_browsing" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Ensure remote printer browsing is off" test_ref="oval:ssg-test_cups_disable_browsing_browsing_off:tst:1" />
        <ns3:criterion comment="Ensure no incoming printer information packets are allowed" test_ref="oval:ssg-test_cups_disable_browsing_browseallow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-cups_disable_printserver:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Printer Server if Possible</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>By default, locally configured printers will not be shared
      over the network, but if this functionality has somehow been enabled,
      these recommendations will disable it again. Be sure to disable outgoing
      printer list broadcasts, or remote users will still be able to see the
      locally configured printers, even if they cannot actually print to them.
      To limit print serving to a particular set of users, use the Policy
      directive.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="cups_disable_printserver" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Don't use port directive" test_ref="oval:ssg-test_cups_disable_printserver_disable_port:tst:1" />
        <ns3:criterion comment="Do use the listen directive" test_ref="oval:ssg-test_cups_disable_printserver_use_listen:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_banner_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable GNOME3 Login Warning Banner</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable the GNOME3 Login warning banner.</ns3:description>
        <ns3:reference ref_id="20140823" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_banner_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable GUI banner and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Enable GUI banner" test_ref="oval:ssg-test_banner_gui_enabled:tst:1" />
          <ns3:criterion comment="Prevent user from disabling banner" test_ref="oval:ssg-test_prevent_user_banner_gui_enabled_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_automount:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable GNOME3 Automounting</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The system's default desktop environment, GNOME3, will mount
      devices and removable media (such as DVDs, CDs and USB flash drives)
      whenever they are inserted into the system. Disable automount and autorun
      within GNOME3.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_automount" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable GNOME3 automount/autorun and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable automount in GNOME3" test_ref="oval:ssg-test_dconf_gnome_disable_automount:tst:1" />
          <ns3:criterion comment="Disable automount-open in GNOME3" test_ref="oval:ssg-test_dconf_gnome_disable_automount_open:tst:1" />
          <ns3:criterion comment="Disable autorun in GNOME3" test_ref="oval:ssg-test_dconf_gnome_disable_autorun:tst:1" />
          <ns3:criterion comment="Prevent user from changing automount setting" test_ref="oval:ssg-test_prevent_user_gnome_automount:tst:1" />
          <ns3:criterion comment="Prevent user from changing automount-open setting" test_ref="oval:ssg-test_prevent_user_gnome_automount_open:tst:1" />
          <ns3:criterion comment="Prevent user from changing autorun setting" test_ref="oval:ssg-test_prevent_user_gnome_autorun:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_ctrlaltdel_reboot:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 ctrl-alt-del reboot key sequence in GNOME3.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_ctrlaltdel_reboot" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable Ctrl-Alt-Del" test_ref="oval:ssg-test_disable_gnome_ctrlaltdel:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_ctrlaltdel:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_geolocation:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Geolocation in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable GNOME3 Geolocation for the clock and system.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_geolocation" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable system geolocation" test_ref="oval:ssg-test_disable_sys_geolocation:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_sys_geolocation:tst:1" />
          <ns3:criterion comment="Disable clock geolocation" test_ref="oval:ssg-test_disable_clock_geolocation:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_clock_geolocation:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_power_settings:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Power Settings in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable GNOME3 power settings.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_power_settings" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable power settings" test_ref="oval:ssg-test_disable_gnome_power_setting:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_power_setting_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_restart_shutdown:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable the GNOME3 Login Restart and Shutdown Buttons</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 Login GUI Restart and Shutdown buttons to all users on the login screen.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_restart_shutdown" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable GUI shutdown and restart buttons and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable restart and shutdown buttons" test_ref="oval:ssg-test_disable_restart_buttons:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_restart_buttons:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_thumbnailers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable All GNOME3 Thumbnailers</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The system's default desktop environment, GNOME3, uses a
      number of different thumbnailer programs to generate thumbnails for any
      new or modified content in an opened folder. Disable the execution of
      these thumbnail applications within GNOME3.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_thumbnailers" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable Gnome3 Thumbnailers and prevent user from enabling" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable thumbnailers in GNOME3" test_ref="oval:ssg-test_gnome_disable_thumbnailers:tst:1" />
          <ns3:criterion comment="prevent user from changing idle delay" test_ref="oval:ssg-test_prevent_user_change_gnome_thumbnailers:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_user_admin:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable User Administration in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable GNOME3's ability to give users some administrative rights.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_user_admin" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable user administration" test_ref="oval:ssg-test_disable_gnome_user_admin:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_admin:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_user_list:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable the GNOME3 Login User List</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 GUI listing of all known users on the login screen.</ns3:description>
        <ns3:reference ref_id="20140823" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_user_list" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable GUI listing of known users and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable user list" test_ref="oval:ssg-test_disable_user_list:tst:1" />
          <ns3:criterion comment="Prevent user from disabling banner" test_ref="oval:ssg-test_prevent_user_disable_user_list:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_wifi_create:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable WIFI Network Connection Creation in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 wireless network creation settings.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_wifi_create" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable wifi creation" test_ref="oval:ssg-test_disable_wifi_creation:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_wifi_creation:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_disable_wifi_notification:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable WIFI Network Notification in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME3 wireless network notification.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_disable_wifi_notification" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Disable wifi notification" test_ref="oval:ssg-test_disable_wifi_notification:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_enable_wifi_notification:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_enable_smartcard_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable the GNOME3 Login Smartcard Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable smartcard authentication in the GNOME3 Login GUI.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_enable_smartcard_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable smartcard authentication and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Enable smartcard authentication" test_ref="oval:ssg-test_enable_gnome_smartcard:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_disable_smartcard:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_login_banner_text:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable GUI Warning Banner</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable the GUI warning banner.</ns3:description>
        <ns3:reference ref_id="20140902" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_login_banner_text" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable GUI banner and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Prevent user from changing banner" test_ref="oval:ssg-test_prevent_user_banner_change:tst:1" />
          <ns3:criterion comment="Login banner is correctly set" test_ref="oval:ssg-test_gdm_login_banner_text_setting:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_login_retries:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set the GNOME3 Login Number of Failures</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Set the GNOME3 number of login failure attempts.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_login_retries" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Set number of login attempts and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="Set number of login tries" test_ref="oval:ssg-test_configure_allowed_failures:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_allowed-failures_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_remote_access_credential_prompt:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Credential Prompting for Remote Access in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Configure GNOME3 to require credential prompting for remote access.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_remote_access_credential_prompt" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="configure remote access credentials" test_ref="oval:ssg-test_configure_remote_access_creds:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_remote_access_creds:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_remote_access_encryption:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Encryption for Remote Access in GNOME3</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Configure GNOME3 to require encryption for remote access connections.</ns3:description>
        <ns3:reference ref_id="20160415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_remote_access_encryption" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="configure remote access encryption" test_ref="oval:ssg-test_configure_remote_access_encryption:tst:1" />
          <ns3:criterion comment="Prevent user from changing" test_ref="oval:ssg-test_prevent_user_remote_access_encryption:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_idle_activation_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable GNOME3 Screensaver Idle Activation</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Idle activation of the screen saver should be enabled.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_idle_activation_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="check screensaver idle activation and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="idle activation has been configured" test_ref="oval:ssg-test_screensaver_idle_activation_enabled:tst:1" />
          <ns3:criterion comment="prevent user from changing idle delay" test_ref="oval:ssg-test_prevent_user_change_idle_activation_enabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_idle_delay:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Configure the GNOME3 GUI Screen locking</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The allowed period of inactivity before the screensaver is activated.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_idle_delay" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="check screensaver idle delay and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="idle delay has been configured" test_ref="oval:ssg-test_screensaver_idle_delay:tst:1" />
          <ns3:criterion comment="prevent user from changing idle delay" test_ref="oval:ssg-test_prevent_user_change_idle_delay:tst:1" />
          <ns3:criterion comment="idle delay is set correctly" test_ref="oval:ssg-test_screensaver_idle_delay_setting:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_lock_enabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Enable GNOME3 Screensaver Lock After Idle Period</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Idle activation of the screen lock should be enabled.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_lock_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable screensaver lock and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="screensaver lock is enabled" test_ref="oval:ssg-test_screensaver_lock_enabled:tst:1" />
          <ns3:criterion comment="screensaver lock prevent user from changing" test_ref="oval:ssg-test_prevent_user_screensaver_lock:tst:1" />
          <ns3:criterion comment="screensaver lock delay is set correctly" test_ref="oval:ssg-test_screensaver_lock_delay:tst:1" />
          <ns3:criterion comment="prevent user from changing screensaver lock delay" test_ref="oval:ssg-test_prevent_user_lock_delay:tst:1" />
          <ns3:criterion comment="screensaver lock delay is set correctly" test_ref="oval:ssg-test_screensaver_lock_delay:tst:1" />
          <ns3:criterion comment="prevent user from changing screensaver lock delay" test_ref="oval:ssg-test_prevent_user_lock_delay:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_mode_blank:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Implement Blank Screensaver</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The GNOME3 screensaver should be blank.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_mode_blank" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Enable blank screensaver and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="screensaver is blank" test_ref="oval:ssg-test_screensaver_mode_blank:tst:1" />
          <ns3:criterion comment="screensaver prevent user from changing mode" test_ref="oval:ssg-test_prevent_user_screensaver_mode_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dconf_gnome_screensaver_user_info:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Full User Name on Splash Shield</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>GNOME3 screen splash shield should not display full name of logged in user.</ns3:description>
        <ns3:reference ref_id="20140415" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dconf_gnome_screensaver_user_info" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="dconf installed" definition_ref="oval:ssg-package_dconf_installed:def:1" negate="true" />
        <ns3:criteria comment="Disable screensaver user info and prevent user from changing it" operator="AND">
          <ns3:extend_definition comment="dconf user profile exists" definition_ref="oval:ssg-enable_dconf_user_profile:def:1" />
          <ns3:criterion comment="screensaver user info is disabled" test_ref="oval:ssg-test_screensaver_disable_user_info:tst:1" />
          <ns3:criterion comment="screensaver prevent user from changing" test_ref="oval:ssg-test_prevent_user_info_change:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_etc_httpd_conf:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Directory /etc/httpd/conf/ Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Directory permissions for /etc/httpd/conf/ should be set to 0750 (or stronger).</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dir_perms_etc_httpd_conf" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="httpd not present or in use" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dir_perms_etc_httpd_conf:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_var_log_httpd:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Directory /var/log/httpd/ Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Directory permissions for /var/log/httpd should be set to 0700 (or stronger).</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="dir_perms_var_log_httpd" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="httpd not present or in use" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dir_perms_var_log_httpd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_world_writable_sticky_bits:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify that All World-Writable Directories Have Sticky Bits Set</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The sticky bit should be set for all world-writable directories.</ns3:description>
      <ns3:reference ref_id="dir_perms_world_writable_sticky_bits" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="all local world writable directories have sticky bit set" negate="true" test_ref="oval:ssg-test_dir_perms_world_writable_sticky_bits:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dir_perms_world_writable_system_owned:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find world writable directories not owned by a system account</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All world writable directories should be owned by a system user.</ns3:description>
      <ns3:reference ref_id="dir_perms_world_writable_system_owned" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="check for local directories that are world writable and have uid greater than or equal to 1000" negate="true">
        <ns3:criterion comment="check for local directories that are world writable and have uid greater than or equal to 1000" test_ref="oval:ssg-test_dir_world_writable_uid_gt_1000:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_host_auth:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable Host-Based Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>SSH host-based authentication should be disabled.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="disable_host_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check HostbasedAuthentication in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_hostbasedauthentication:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_interactive_boot:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Verify that Interactive Boot is Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ability for users to perform interactive startups should
      be disabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160613" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA23_20160613" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="disable_interactive_boot" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Check systemd.confirm_spawn=(1|yes|true|on) not in GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check systemd.confirm_spawn=(1|yes|true|on) not in GRUB_CMDLINE_LINUX_DEFAULT" test_ref="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux_default:tst:1" />
          <ns3:criterion comment="Check GRUB_DISABLE_RECOVERY=true in /etc/default/grub" test_ref="oval:ssg-test_bootloader_recovery_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_prelink:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Disable Prelinking</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>The prelinking feature can interfere with the operation of
      checksum integrity tools (e.g. AIDE), mitigates the protection provided
      by ASLR, and requires additional CPU cycles by software upgrades.
      </ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="disable_prelink" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Conditions for prelinking disabled are satisfied" operator="OR">
        
        
        <ns3:criteria comment="System is RHEL6 with prelinking disabled" operator="AND">
          <ns3:extend_definition comment="Installed OS is RHEL6" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
          <ns3:criterion comment="Prelinking is disabled" test_ref="oval:ssg-test_prelinking_disabled:tst:1" />
        </ns3:criteria>
        
        
        <ns3:criteria comment="System is RHEL7 or Fedora and prelink RPM is not installed or prelinking is disabled" operator="AND">
          <ns3:criteria comment="System is RHEL7 or Fedora" operator="OR">
            <ns3:extend_definition comment="Installed OS is RHEL7" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
            <ns3:extend_definition comment="Installed OS is Fedora" definition_ref="oval:ssg-installed_OS_is_fedora:def:1" />
          </ns3:criteria>
          <ns3:criteria comment="prelink RPM package not installed or prelinking disabled" operator="OR">
            <ns3:extend_definition comment="prelink RPM package not installed" definition_ref="oval:ssg-package_prelink_removed:def:1" />
            <ns3:criterion comment="Prelinking is disabled" test_ref="oval:ssg-test_prelinking_disabled:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_users_coredumps:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Core Dumps</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Core dumps for all users should be disabled</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="disable_users_coredumps" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Are core dumps disabled" test_ref="oval:ssg-test_core_dumps_limitsconf:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-display_login_attempts:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Last Login/Access Notification</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Configure the system to notify users of last login/access using pam_lastlog.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150611" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150611" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="display_login_attempts" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Conditions for pam_lastlog are satisfied" test_ref="oval:ssg-test_display_login_attempts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-enable_dconf_user_profile:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Implement Local DB for DConf User Profile</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The DConf User profile should have the local DB configured.</ns3:description>
        <ns3:reference ref_id="20140824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="enable_dconf_user_profile" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="dconf user profile exists" test_ref="oval:ssg-test_dconf_user_profile:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-enable_selinux_bootloader:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SELinux in the GRUB2 Bootloader"</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Check if selinux=0 OR enforcing=0 within the GRUB2 configuration files, fail if found.
      </ns3:description>
        <ns3:reference ref_id="20151030" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="enable_selinux_bootloader" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="check value selinux|enforcing=0 in /etc/default/grub, fail if found" test_ref="oval:ssg-test_selinux_default_grub:tst:1" />
        <ns3:criterion comment="check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found" test_ref="oval:ssg-test_selinux_grub2_cfg:tst:1" />
        <ns3:criterion comment="check value selinux|enforcing=0 in /etc/grub.d, fail if found" test_ref="oval:ssg-test_selinux_grub_dir:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_globally_activated:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Yum gpgcheck Globally Activated</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The gpgcheck option should be used to ensure that checking
      of an RPM package's signature always occurs prior to its
      installation.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="ensure_gpgcheck_globally_activated" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="Fedora installed" definition_ref="oval:ssg-installed_OS_is_fedora:def:1" />
          <ns3:criterion comment="check value of gpgcheck in /etc/dnf/dnf.conf" test_ref="oval:ssg-test_dnf_ensure_gpgcheck_globally_activated:tst:1" />
        </ns3:criteria>
        <ns3:criterion comment="check value of gpgcheck in /etc/yum.conf" test_ref="oval:ssg-test_yum_ensure_gpgcheck_globally_activated:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_never_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure gpgcheck Enabled For All Yum or Dnf Package Repositories</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>Ensure all yum or dnf repositories utilize signature checking.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="ensure_gpgcheck_never_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="ensure all yum or dnf repositories utilize signiature checking" operator="AND">
        <ns3:criterion comment="verify no gpgpcheck=0 present in /etc/yum.repos.d files" test_ref="oval:ssg-test_ensure_gpgcheck_never_disabled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_logrotate_activated:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure the logrotate utility performs the automatic rotation of log files on daily basis</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>
      The frequency of automatic log files rotation performed by the logrotate utility should be configured to run daily
      </ns3:description>
        <ns3:reference ref_id="20140606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="ensure_logrotate_activated" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="/etc/logrotate.conf contains daily setting or /etc/cron.daily/logrotate file exists" operator="OR">
        <ns3:criterion comment="Check if daily is set in /etc/logrotate.conf" test_ref="oval:ssg-test_logrotate_conf_daily_setting:tst:1" />
        <ns3:criterion comment="Check if /etc/cron.daily/logrotate file exists (and calls logrotate)" test_ref="oval:ssg-test_cron_daily_logrotate_existence:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_redhat_gpgkey_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Release and Auxiliary gpg-pubkey Packages Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The Red Hat release and auxiliary key packages are required to be installed.</ns3:description>
        <ns3:reference ref_id="20151006" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ensure_redhat_gpgkey_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Vendor GPG keys" operator="OR">
        <ns3:criteria comment="Red Hat Vendor Keys" operator="AND">
          <ns3:criteria comment="Red Hat Installed" operator="OR">
            <ns3:extend_definition comment="RHEL6 installed" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
            <ns3:extend_definition comment="RHEL7 installed" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
          </ns3:criteria>
          <ns3:criterion comment="package gpg-pubkey-fd431d51-4ae0493b is installed" test_ref="oval:ssg-test_package_gpgkey-fd431d51-4ae0493b_installed:tst:1" />
          <ns3:criterion comment="package gpg-pubkey-2fa658e0-45700c69 is installed" test_ref="oval:ssg-test_package_gpgkey-2fa658e0-45700c69_installed:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="CentOS Vendor Keys" operator="OR">
          <ns3:criteria comment="CentOS Installed" operator="OR">
            <ns3:extend_definition comment="CentOS6 installed" definition_ref="oval:ssg-installed_OS_is_centos6:def:1" />
            <ns3:extend_definition comment="CentOS7 installed" definition_ref="oval:ssg-installed_OS_is_centos7:def:1" />
          </ns3:criteria>
          <ns3:criterion comment="package gpg-pubkey-f4a80eb5-53a7ff4b is installed" test_ref="oval:ssg-test_package_gpgkey-f4a80eb5-53a7ff4b_installed:tst:1" />
          <ns3:criterion comment="package gpg-pubkey-c105b9de-4e0fd3a3 is installed" test_ref="oval:ssg-test_package_gpgkey-c105b9de-4e0fd3a3_installed:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_group_owner_grub2_cfg:def:1" version="1">
      <ns3:metadata>
        <ns3:title>File grub.cfg Owned By root Group </ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The grub.cfg file should be owned by the root group. By default, this file is located at /boot/grub2/grub.cfg or, for EFI systems, at /boot/efi/EFI/redhat/grub.cfg</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_group_owner_grub2_cfg" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion test_ref="oval:ssg-test_file_group_owner_grub2_cfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_group_owner_efi_grub2_cfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_groupowner_etc_group:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'group' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/group file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_groupowner_etc_group" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_groupowner_etc_group:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_groupowner_etc_gshadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'gshadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/gshadow file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_groupowner_etc_gshadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_groupowner_etc_gshadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_groupowner_etc_passwd:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'passwd' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/passwd file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_groupowner_etc_passwd" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_groupowner_etc_passwd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_owner_etc_group:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'group' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/group file should be owned by the appropriate
      user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="file_owner_etc_group" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_owner_etc_group:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_owner_etc_gshadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'gshadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/gshadow file should be owned by the appropriate
      user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="file_owner_etc_gshadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_owner_etc_gshadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_owner_etc_passwd:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'passwd' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/passwd file should be owned by the appropriate
      user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="file_owner_etc_passwd" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_owner_etc_passwd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_ownership_binary_dirs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify that System Executables Have Root Ownership</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that /bin, /sbin, /usr/bin, /usr/sbin, /usr/local/bin,
        /usr/local/sbin, /usr/libexec, and objects therein, are owned by root.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_ownership_binary_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_ownership_binary_directories:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_ownership_binary_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_ownership_library_dirs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify that Shared Library Files Have Root Ownership</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that /lib, /lib64, /usr/lib, /usr/lib64, /lib/modules, and
        objects therein, are owned by root.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_ownership_library_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_ownership_lib_dir:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_ownership_lib_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_ownership_var_log_audit:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify /var/log/audit Ownership</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Checks that all /var/log/audit files and directories are owned by the root user and group.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150814" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150814" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150814" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_ownership_var_log_audit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="directories are root owned" operator="AND">
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_files:tst:1" />
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_directories:tst:1" />
        </ns3:criteria>
        <ns3:criteria comment="log_group in auditd.conf is not root" operator="AND">
          <ns3:criterion test_ref="oval:ssg-test_auditd_conf_log_group_root:tst:1" />
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_files-non_root:tst:1" />
          <ns3:criterion test_ref="oval:ssg-test_ownership_var_log_audit_directories-non_root:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_binary_dirs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify that System Executables Have Restrictive Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that binary files under /bin, /sbin, /usr/bin, /usr/sbin,
        /usr/local/bin, /usr/local/sbin, and /usr/libexec are not group-writable or world-writable.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_binary_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_perms_binary_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_group:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify permissions on 'group' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for /etc/group should be set
      correctly.</ns3:description>
        <ns3:reference ref_id="20140403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_etc_group" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_etc_group:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_gshadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify /etc/gshadow Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>This test makes sure that /etc/gshadow is owned by 0, group owned by 0, and has mode 0000. If
      the target file or directory has an extended ACL then it will fail the mode check.</ns3:description>
        <ns3:reference ref_id="20130831" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_permissions_etc_gshadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_etc_gshadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_passwd:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify /etc/passwd Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>This test makes sure that /etc/passwd is owned by 0, group owned by 0, and has mode 0644 (or stronger). If
      the target file or directory has an extended ACL then it will fail the mode check.</ns3:description>
        <ns3:reference ref_id="20140403" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_etc_passwd" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_etc_passwd:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_etc_shadow:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify /etc/shadow Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>This test makes sure that /etc/shadow is owned by 0, group owned by 0, and has mode 0000. If
      the target file or directory has an extended ACL then it will fail the mode check.</ns3:description>
        <ns3:reference ref_id="20130831" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="file_permissions_etc_shadow" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_etc_shadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_grub2_cfg:def:1" version="1">
      <ns3:metadata>
        <ns3:title>File grub.cfg Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for grub.cfg should be set to 0600 (or stronger). By default, this file is located at /boot/grub2/grub.cfg or, for EFI systems, at /boot/efi/EFI/redhat/grub.cfg</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_grub2_cfg" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_grub2_cfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_efi_grub2_cfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_home_dirs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Proper Permissions User Home Directories</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>File permissions should be set correctly for the home directories for all user accounts.</ns3:description>
        <ns3:reference ref_id="RHEL6_20141106" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20141106" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="Fedora20_20141106" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_home_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="home directories" negate="true" test_ref="oval:ssg-test_file_permissions_home_dirs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_httpd_server_conf_files:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Verify Permissions On Apache Web Server Configuration Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/httpd/conf/* files should have the appropriate permissions (0640 or stronger).</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_httpd_server_conf_files" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="httpd not present or in use" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_httpd_server_conf_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_library_dirs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify that Shared Library Files Have Restrictive Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>
        Checks that /lib, /lib64, /usr/lib, /usr/lib64, /lib/modules, and
        objects therein, are not group-writable or world-writable.
      </ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_library_dirs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_perms_lib_dir:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_perms_lib_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_unauthorized_world_writable:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find Unauthorized World-Writable Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The world-write permission should be disabled for all files.</ns3:description>
      <ns3:reference ref_id="file_permissions_unauthorized_world_writable" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_unauthorized_world_write:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_ungroupowned:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Find files unowned by a group</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
        </ns3:affected>
        <ns3:description>All files should be owned by a group</ns3:description>
      <ns3:reference ref_id="file_permissions_ungroupowned" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all files and make sure they are owned by a group" test_ref="oval:ssg-test_file_permissions_ungroupowned:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_var_log_audit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify /var/log/audit Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks for correct permissions for all log files in /var/log/audit.</ns3:description>
      <ns3:reference ref_id="file_permissions_var_log_audit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion negate="true" test_ref="oval:ssg-test_file_permissions_var_log_audit:tst:1" />
        <ns3:criteria comment="log_group in auditd.conf is not root" operator="AND">
          <ns3:criterion test_ref="oval:ssg-test_auditd_conf_log_group_root:tst:1" />
          <ns3:criterion negate="true" test_ref="oval:ssg-test_file_permissions_var_log_audit-non_root:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_user_owner_grub2_cfg:def:1" version="1">
      <ns3:metadata>
        <ns3:title>File grub.cfg Owned By root User</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The grub.cfg file should be owned by the root user. By default, this file is located at /boot/grub2/grub.cfg or, for EFI systems, at /boot/efi/EFI/redhat/grub.cfg</ns3:description>
        <ns3:reference ref_id="20140909" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_user_owner_grub2_cfg" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion test_ref="oval:ssg-test_file_user_owner_grub2_cfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_file_user_owner_efi_grub2_cfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-firewalld_sshd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disallow inbound firewall access to the SSH Server port</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>If inbound SSH access is not needed, the firewall should disallow or reject access to
      the SSH port (22).</ns3:description>
        <ns3:reference ref_id="20160215" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="firewalld_sshd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="ssh service is not enabled in services" test_ref="oval:ssg-test_firewalld_service_sshd:tst:1" />
        <ns3:criterion comment="ssh port is not enabled in services" test_ref="oval:ssg-test_firewalld_service_sshd_port:tst:1" />
        <ns3:criterion comment="ssh service is not enabled in zones" test_ref="oval:ssg-test_firewalld_zone_sshd:tst:1" />
        <ns3:criterion comment="ssh port is not enabled in zones" test_ref="oval:ssg-test_firewalld_zone_sshd_port:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ftp_log_transactions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Banner for FTP Users</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>To trace malicious activity facilitated by the FTP 
      service, it must be configured to ensure that all commands sent to 
      the FTP server are logged using the verbose vsftpd log format.
      </ns3:description>
        <ns3:reference ref_id="20140812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ftp_log_transactions" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="FTP is not being used or the conditions are met" operator="OR">
        <ns3:extend_definition comment="vsftp package is not installed" definition_ref="oval:ssg-package_vsftpd_installed:def:1" negate="true" />
        <ns3:criteria comment="FTP configuration conditions are not set or are met" operator="AND">
          <ns3:criterion comment="log ftp transactions enable" test_ref="oval:ssg-test_ftp_log_transactions_enable:tst:1" />
          <ns3:criterion comment="log ftp transactions format" test_ref="oval:ssg-test_ftp_log_transactions_format:tst:1" />
          <ns3:criterion comment="log ftp transactions protocol" test_ref="oval:ssg-test_ftp_log_transactions_protocol:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ftp_present_banner:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Banner for FTP Users</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>This setting will cause the system greeting banner to be 
      used for FTP connections as well.</ns3:description>
        <ns3:reference ref_id="20140812" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ftp_present_banner" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="vsftpd package is not installed" definition_ref="oval:ssg-package_vsftpd_installed:def:1" negate="true" />
        <ns3:criterion comment="Banner for FTP Users" test_ref="oval:ssg-test_ftp_present_banner:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-gid_passwd_group_same:def:1" version="2">
      <ns3:metadata>
        <ns3:title>All GIDs Are Present In /etc/group</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>CentOS 4</ns3:platform>
          <ns3:platform>CentOS 5</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 4</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 5</ns3:platform>
        </ns3:affected>
        <ns3:description>All GIDs referenced in /etc/passwd must be defined in /etc/group.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150911" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="gid_passwd_group_same" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_gid_passwd_group_same:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-gnome_gdm_disable_automatic_login:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable GDM Automatic Login</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME Display Manager (GDM) ability to allow users to
      automatically login.</ns3:description>
        <ns3:reference ref_id="20160413" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="gnome_gdm_disable_automatic_login" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="gdm installed" definition_ref="oval:ssg-package_gdm_installed:def:1" negate="true" />
        <ns3:criterion comment="Disable GDM Automatic Login" test_ref="oval:ssg-test_disable_automatic_login:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-gnome_gdm_disable_guest_login:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable GDM Guest Login</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the GNOME Display Manager (GDM) ability to allow guest users
      to login.</ns3:description>
        <ns3:reference ref_id="20160413" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="gnome_gdm_disable_guest_login" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="gdm installed" definition_ref="oval:ssg-package_gdm_installed:def:1" negate="true" />
        <ns3:criterion comment="Disable GDM Guest Login" test_ref="oval:ssg-test_disable_guest_login:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-groupowner_shadow_file:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify group who owns 'shadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/shadow file should be owned by the appropriate
      group.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="groupowner_shadow_file" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_groupowner_etc_shadow:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_antivirus:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package Antivirus Installed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Antivirus software should be installed.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="install_antivirus" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Antivirus is not being used or conditions are met">
        <ns3:extend_definition comment="McAfee A/V Installed" definition_ref="oval:ssg-install_mcafee_antivirus:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_mcafee_antivirus:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package McAfeeVSEForLinux Installed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>McAfee Antivirus software should be installed.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="install_mcafee_antivirus" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Antivirus is not being used or conditions are met">
        <ns3:criterion comment="Linuxshield AntiVirus package is installed" test_ref="oval:ssg-test_linuxshield_install_antivirus:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_centos6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>CentOS 6</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:centos:centos:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      CentOS 6</ns3:description>
        <ns3:reference ref_id="CENTOS6_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_centos6" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="CentOS6 is installed" test_ref="oval:ssg-test_centos6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_centos7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>CentOS 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:centos:centos:7" source="CPE" />
        <ns3:description>The operating system installed on the system is
      CentOS 7</ns3:description>
        <ns3:reference ref_id="CENTOS7_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_centos7" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="CentOS7 is installed" test_ref="oval:ssg-test_centos7:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_fedora:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Installed operating system is Fedora</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:22" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:23" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:24" source="CPE" />
        <ns3:reference ref_id="cpe:/o:fedoraproject:fedora:25" source="CPE" />
        <ns3:description>The operating system installed on the system is Fedora</ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="installed_OS_is_fedora" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="fedora-release RPM package is installed" test_ref="oval:ssg-test_fedora_release_rpm:tst:1" />
        <ns3:criterion comment="CPE vendor is 'fedoraproject' and product is 'fedora'" test_ref="oval:ssg-test_fedora_vendor_product:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_rhel6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Enterprise Linux 6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:redhat:enterprise_linux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Red Hat Enterprise Linux 6</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="installed_OS_is_rhel6" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="RHEL 6 Workstation is installed" test_ref="oval:ssg-test_rhel_workstation:tst:1" />
          <ns3:criterion comment="RHEL 6 Server is installed" test_ref="oval:ssg-test_rhel_server:tst:1" />
          <ns3:criterion comment="RHEL 6 Compute Node is installed" test_ref="oval:ssg-test_rhel_computenode:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_rhel7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Red Hat Enterprise Linux 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:redhat:enterprise_linux:7" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Red Hat Enterprise Linux 7</ns3:description>
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="installed_OS_is_rhel7" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_rhel7_unix_family:tst:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="RHEL 7 Workstation is installed" test_ref="oval:ssg-test_rhel7_workstation:tst:1" />
          <ns3:criterion comment="RHEL 7 Server is installed" test_ref="oval:ssg-test_rhel7_server:tst:1" />
          <ns3:criterion comment="RHEL 7 Compute Node is installed" test_ref="oval:ssg-test_rhel7_computenode:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_sl6:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Scientific Linux 6</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:scientificlinux:scientificlinux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Scientific Linux 6</ns3:description>
        <ns3:reference ref_id="SL6_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_sl6" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="Scientific Linux 6 is installed" test_ref="oval:ssg-test_sl6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="inventory" id="oval:ssg-installed_OS_is_sl7:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Scientific Linux 7</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:reference ref_id="cpe:/o:scientificlinux:scientificlinux:6" source="CPE" />
        <ns3:description>The operating system installed on the system is
      Scientific Linux 7</ns3:description>
        <ns3:reference ref_id="SL7_20150707" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MP" />
      <ns3:reference ref_id="installed_OS_is_sl7" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Installed operating system is part of the unix family" test_ref="oval:ssg-test_unix_family:tst:1" />
        <ns3:criterion comment="Scientific Linux 7 is installed" test_ref="oval:ssg-test_sl7:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_dccp_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable dccp Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module dccp should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_dccp_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module dccp disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_dccp_disabled:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_dccp_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_dccp_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_dccp_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module dccp disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_dccp_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_usb-storage_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable usb-storage Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module usb-storage should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_usb-storage_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module usb-storage disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_usb-storage_disabled:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_usb-storage_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_usb-storage_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_usb-storage_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module usb-storage disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_usb-storage_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ldap_client_start_tls:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure LDAP to Use TLS for All Transactions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Require the use of TLS for ldap clients.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ldap_client_start_tls" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="nss-pam-ldapd not present or not in use" definition_ref="oval:ssg-package_nss-pam-ldapd_removed:def:1" />
        <ns3:criterion comment="look for ssl start_tls in /etc/nslcd.conf" test_ref="oval:ssg-test_ldap_client_start_tls_ssl:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ldap_client_tls_cacertpath:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure LDAP CA Certificate Path</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Require the use of TLS for ldap clients.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ldap_client_tls_cacertpath" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="nss-pam-ldapd not present or in use" definition_ref="oval:ssg-package_nss-pam-ldapd_removed:def:1" />
        <ns3:criterion comment="look for tls_cacertdir in /etc/nslcd.conf" test_ref="oval:ssg-test_ldap_client_tls_cacertdir:tst:1" />
        <ns3:criterion comment="look for tls_cacertfile in /etc/nslcd.conf" test_ref="oval:ssg-test_ldap_client_tls_cacertfile:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-logwatch_configured_hostlimit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Logwatch HostLimit Configured</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Test if HostLimit line in logwatch.conf is set appropriately.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="logwatch_configured_hostlimit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Test value of HostLimit" test_ref="oval:ssg-test_logwatch_configured_hostlimit:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-logwatch_configured_splithosts:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Logwatch SplitHosts Configured</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Check if SplitHosts line in logwatch.conf is set appropriately.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="logwatch_configured_splithosts" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Test value of SplitHosts" test_ref="oval:ssg-test_logwatch_configured_splithosts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_dev_shm_nodev:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nodev Option to /dev/shm</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Legitimate character and block devices should not exist
      within temporary directories like /dev/shm. The nodev mount option should
      be specified for /dev/shm.</ns3:description>
        <ns3:reference ref_id="20130820" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_dev_shm_nodev" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nodev on /dev/shm" test_ref="oval:ssg-test_nodev_dev_shm:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_dev_shm_noexec:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add noexec Option to /dev/shm</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>It can be dangerous to allow the execution of binaries from
      world-writable temporary storage directories such as /dev/shm. The noexec
      mount option prevents binaries from being executed out of
      /dev/shm.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_dev_shm_noexec" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="noexec on /dev/shm" test_ref="oval:ssg-test_noexec_dev_shm:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_dev_shm_nosuid:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nosuid Option to /dev/shm</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid mount option should be set for temporary storage
      partitions such as /dev/shm. The suid/sgid permissions should not be
      required in these world-writable directories.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_dev_shm_nosuid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nosuid on /dev/shm" test_ref="oval:ssg-test_nosuid_dev_shm:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nodev_nonroot_local_partitions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nodev Option to Non-Root Local Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nodev mount option prevents files from being interpreted
      as character or block devices. Legitimate character and block devices
      should exist in the /dev directory on the root partition or within chroot
      jails built for system services. All other locations should not allow
      character and block devices.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_nodev_nonroot_local_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nodev on local filesystems" negate="true" test_ref="oval:ssg-test_nodev_nonroot_local_partitions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nodev_remote_filesystems:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Mount Remote Filesystems with nodev</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nodev option should be enabled for all NFS mounts in /etc/fstab.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="DS" />
      <ns3:reference ref_id="mount_option_nodev_remote_filesystems" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="XOR">
        
        
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_no_nfs_defined_etc_fstab_nodev:tst:1" />
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_nfs_nodev_etc_fstab:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nodev_removable_partitions:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Add nodev Option to Removable Media Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nodev mount option prevents files from being interpreted
      as character or block devices. Legitimate character and block devices
      should exist in the /dev directory on the root partition or within chroot
      jails built for system services. All other locations should not allow
      character and block devices.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150305" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="mount_option_nodev_removable_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Check if removable partition really exists on the system" test_ref="oval:ssg-test_removable_partition_doesnt_exist:tst:1" />
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition value represents CD/DVD drive" test_ref="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nodev' mount option in /etc/fstab" test_ref="oval:ssg-test_nodev_etc_fstab_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nodev' mount option in runtime configuration" test_ref="oval:ssg-test_nodev_runtime_cd_dvd_drive:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition is using 'nodev' mount option in /etc/fstab" test_ref="oval:ssg-test_nodev_etc_fstab_not_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if removable partition is using 'nodev' mount option in runtime configuration" test_ref="oval:ssg-test_nodev_runtime_not_cd_dvd_drive:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_noexec_removable_partitions:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Add noexec Option to Removable Media Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The noexec mount option prevents the direct execution of
      binaries on the mounted filesystem. Users should not be allowed to
      execute binaries that exist on partitions mounted from removable media
      (such as a USB key). The noexec option prevents code from being executed
      directly from the media itself, and may therefore provide a line of
      defense against certain types of worms or malicious code.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150305" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="mount_option_noexec_removable_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Check if removable partition really exists on the system" test_ref="oval:ssg-test_removable_partition_doesnt_exist:tst:1" />
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition value represents CD/DVD drive" test_ref="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'noexec' mount option in /etc/fstab" test_ref="oval:ssg-test_noexec_etc_fstab_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'noexec' mount option in runtime configuration" test_ref="oval:ssg-test_noexec_runtime_cd_dvd_drive:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition is using 'noexec' mount option in /etc/fstab" test_ref="oval:ssg-test_noexec_etc_fstab_not_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if removable partition is using 'noexec' mount option in runtime configuration" test_ref="oval:ssg-test_noexec_runtime_not_cd_dvd_drive:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nosuid_remote_filesystems:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Mount Remote Filesystems with nosuid</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid option should be enabled for all NFS mounts in /etc/fstab.</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="DS" />
      <ns3:reference ref_id="mount_option_nosuid_remote_filesystems" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="XOR">
        
        
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_no_nfs_defined_etc_fstab_nosuid:tst:1" />
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_nfs_nosuid_etc_fstab:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_netrc_files:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify No netrc Files Exist</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The .netrc files contain login information used to auto-login into FTP servers and reside in the user's home directory. Any .netrc files should be removed.</ns3:description>
        <ns3:reference ref_id="20141114" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="no_netrc_files" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_netrc_files_home:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_nosuid_removable_partitions:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Add nosuid Option to Removable Media Partitions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid mount option prevents set-user-identifier (suid)
      and set-group-identifier (sgid) permissions from taking effect. These
      permissions allow users to execute binaries with the same permissions as
      the owner and group of the file respectively. Users should not be allowed
      to introduce suid and guid files into the system via partitions mounted
      from removeable media.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150305" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="mount_option_nosuid_removable_partitions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Check if removable partition really exists on the system" test_ref="oval:ssg-test_removable_partition_doesnt_exist:tst:1" />
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition value represents CD/DVD drive" test_ref="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nosuid' mount option in /etc/fstab" test_ref="oval:ssg-test_nosuid_etc_fstab_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if at least one from CD/DVD drive alternative names is using 'nosuid' mount option in runtime configuration" test_ref="oval:ssg-test_nosuid_runtime_cd_dvd_drive:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Check if removable partition is using 'nosuid' mount option in /etc/fstab" test_ref="oval:ssg-test_nosuid_etc_fstab_not_cd_dvd_drive:tst:1" />
          <ns3:criterion comment="Check if removable partition is using 'nosuid' mount option in runtime configuration" test_ref="oval:ssg-test_nosuid_runtime_not_cd_dvd_drive:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_smb_client_signing:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Client SMB Packet Signing, if using
      mount.cifs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Require packet signing of clients who mount
      Samba shares using the mount.cifs program (e.g., those who
      specify shares in /etc/fstab). To do so, ensure that signing
      options (either sec=krb5i or sec=ntlmv2i) are
      used.</ns3:description>
      <ns3:reference ref_id="mount_option_smb_client_signing" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria operator="AND">
          <ns3:criteria operator="OR">
            <ns3:criterion comment="check for no cifs in /etc/fstab" test_ref="oval:ssg-test_20340111:tst:1" />
            <ns3:criterion comment="check for sec=krb5i or sec=ntlmv2i in /etc/fstab" test_ref="oval:ssg-test_20340112:tst:1" />
          </ns3:criteria>
          <ns3:criteria operator="OR">
            <ns3:criterion comment="check for no cifs in /etc/mtab" test_ref="oval:ssg-test_20340113:tst:1" />
            <ns3:criterion comment="check for sec=krb5i or sec=ntlmv2i in /etc/mtab" test_ref="oval:ssg-test_20340114:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_tmp_nodev:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nodev Option to /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Legitimate character and block devices should not exist
      within temporary directories like /tmp. The nodev mount option should be
      specified for /tmp.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_tmp_nodev" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nodev on /tmp" test_ref="oval:ssg-test_nodev_tmp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_tmp_noexec:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add noexec Option to /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>It can be dangerous to allow the execution of binaries from
      world-writable temporary storage directories such as /tmp. The noexec
      mount option prevents binaries from being executed out of
      /tmp.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_tmp_noexec" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="noexec on /tmp" test_ref="oval:ssg-test_noexec_tmp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_tmp_nosuid:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Add nosuid Option to /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The nosuid mount option should be set for temporary storage
      partitions such as /tmp. The suid/sgid permissions should not be required
      in these world-writable directories.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_tmp_nosuid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="nosuid on /tmp" test_ref="oval:ssg-test_nosuid_tmp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_var_tmp_bind:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Bind Mount /var/tmp To /tmp</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /var/tmp directory should be bind mounted to /tmp in
      order to consolidate temporary storage into one location protected by the
      same techniques as /tmp.</ns3:description>
        <ns3:reference ref_id="20130821" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="mount_option_var_tmp_bind" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Ensure /var/tmp is mounted" test_ref="oval:ssg-test_mount_option_var_tmp:tst:1" />
        <ns3:criterion comment="Ensure /tmp is bind mounted" test_ref="oval:ssg-test_mount_option_var_tmp_bind:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_disable_zeroconf:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Zeroconf Networking</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable Zeroconf automatic route assignment in the
      169.254.0.0 subnet.</ns3:description>
        <ns3:reference ref_id="20130813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="network_disable_zeroconf" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Look for NOZEROCONF=yes in /etc/sysconfig/network" test_ref="oval:ssg-test_sysconfig_nozeroconf_yes:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_default_gateway:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Manually Assign IPv6 Router Address</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Define default gateways for IPv6 traffic</ns3:description>
      <ns3:reference ref_id="network_ipv6_default_gateway" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="IPv6 disabled or..." definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criterion comment="Define default gateways" test_ref="oval:ssg-test_network_ipv6_default_gateway:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_disable_rpc:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Support for RPC IPv6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable ipv6 based rpc services</ns3:description>
      <ns3:reference ref_id="network_ipv6_disable_rpc" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Disable udp6" test_ref="oval:ssg-test_network_ipv6_disable_rpc_udp6:tst:1" />
        <ns3:criterion comment="Disable tcp6" test_ref="oval:ssg-test_network_ipv6_disable_rpc_tcp6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_privacy_extensions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable Privacy Extensions for IPv6</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable privacy extensions for IPv6</ns3:description>
      <ns3:reference ref_id="network_ipv6_privacy_extensions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="IPv6 disabled or..." definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criterion comment="Enable privacy extensions per interface" test_ref="oval:ssg-test_network_ipv6_privacy_extensions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_ipv6_static_address:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Manually Assign Global IPv6 Address</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Manually configure addresses for IPv6</ns3:description>
      <ns3:reference ref_id="network_ipv6_static_address" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="IPv6 disabled or..." definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criterion comment="Set static IPv6 address on each interface" test_ref="oval:ssg-test_network_ipv6_static_address:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_sniffer_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable the network sniffer</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Disable the network sniffer</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="network_sniffer_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="promisc interfaces" negate="true" test_ref="oval:ssg-test_promisc_interfaces:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_direct_root_logins:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Direct root Logins Not Allowed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Preventing direct root logins help ensure accountability for actions
      taken on the system using the root account.</ns3:description>
        <ns3:reference ref_id="20151030" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="no_direct_root_logins" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="serial ports /etc/securetty" test_ref="oval:ssg-test_no_direct_root_logins:tst:1" />
        <ns3:criterion comment="serial ports /etc/securetty" test_ref="oval:ssg-test_etc_securetty_exists:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_empty_passwords:def:1" version="1">
      <ns3:metadata>
        <ns3:title>No nullok Option in /etc/pam.d/system-auth</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The file /etc/pam.d/system-auth should not contain the nullok option</ns3:description>
        <ns3:reference ref_id="20130918" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="no_empty_passwords" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="make sure the nullok option is not used in /etc/pam.d/system-auth" test_ref="oval:ssg-test_no_empty_passwords:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_files_unowned_by_user:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find files unowned by a user</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All files should be owned by a user</ns3:description>
        <ns3:reference ref_id="20131218" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="rmercer" />
      <ns3:reference ref_id="no_files_unowned_by_user" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all files and make sure they are owned by a user" test_ref="oval:ssg-no_files_unowned_by_user_test:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_insecure_locks_exports:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure insecure_locks is disabled</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Allowing insecure file locking could allow for sensitive 
      data to be viewed or edited by an unauthorized user.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="no_insecure_locks_exports" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check for insecure NFS locks in /etc/exports" test_ref="oval:ssg-test_no_insecure_locks_exports:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_rsh_trust_files:def:1" version="1">
      <ns3:metadata>
        <ns3:title>No Legacy .rhosts Or hosts.equiv Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>There should not be any .rhosts or hosts.equiv files on the system.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="no_rsh_trust_files" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_rsh_trust_files_root:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_rsh_trust_files_home:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_rsh_trust_files_etc:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-no_shelllogin_for_systemaccounts:def:1" version="2">
      <ns3:metadata>
        <ns3:title>System Accounts Do Not Run a Shell</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The root account is the only system account that should have
      a login shell.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA23_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="no_shelllogin_for_systemaccounts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Test SYS_UID_MIN not defined in /etc/login.defs" test_ref="oval:ssg-test_sys_uid_min_not_defined:tst:1" />
          <ns3:criterion comment="Test SYS_UID_MAX not defined in /etc/login.defs" test_ref="oval:ssg-test_sys_uid_max_not_defined:tst:1" />
          <ns3:criterion comment="Test shell defined for UID from &lt;0, UID_MIN -1&gt;" test_ref="oval:ssg-test_shell_defined_default_uid_range:tst:1" />
        </ns3:criteria>
        
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Test SYS_UID_MIN defined in /etc/login.defs" negate="true" test_ref="oval:ssg-test_sys_uid_min_not_defined:tst:1" />
          <ns3:criterion comment="Test SYS_UID_MAX defined in /etc/login.defs" negate="true" test_ref="oval:ssg-test_sys_uid_max_not_defined:tst:1" />
          <ns3:criterion comment="Test shell defined for reserved system UIDs" test_ref="oval:ssg-test_shell_defined_reserved_uid_range:tst:1" />
          <ns3:criterion comment="Test shell defined for dynamically allocated system UIDs" test_ref="oval:ssg-test_shell_defined_dynalloc_uid_range:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_aide_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package aide Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package aide should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_aide_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package aide is installed" test_ref="oval:ssg-test_package_aide_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_audit_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package audit Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package audit should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_audit_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package audit is installed" test_ref="oval:ssg-test_package_audit_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_bind_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package bind Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package bind should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_bind_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package bind is removed" test_ref="oval:ssg-test_package_bind_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dconf_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dconf Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dconf should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_dconf_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dconf is installed" test_ref="oval:ssg-test_package_dconf_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dhcp_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dhcp Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dhcp should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_dhcp_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dhcp is removed" test_ref="oval:ssg-test_package_dhcp_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dovecot_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dovecot Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dovecot should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_dovecot_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dovecot is removed" test_ref="oval:ssg-test_package_dovecot_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dracut-fips_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dracut-fips Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dracut-fips should be installed.</ns3:description>
        <ns3:reference ref_id="20160608" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_dracut-fips_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dracut-fips is installed" test_ref="oval:ssg-test_package_dracut-fips_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_gdm_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package gdm Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package gdm should be installed.</ns3:description>
        <ns3:reference ref_id="20160413" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_gdm_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package gdm is installed" test_ref="oval:ssg-test_package_gdm_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_httpd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package httpd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package httpd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_httpd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package httpd is removed" test_ref="oval:ssg-test_package_httpd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_libreswan_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package libreswan Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package libreswan should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_libreswan_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package libreswan is installed" test_ref="oval:ssg-test_package_libreswan_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_mcstrans_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package mcstrans Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package mcstrans should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_mcstrans_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package mcstrans is removed" test_ref="oval:ssg-test_package_mcstrans_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_net-snmp_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package net-snmp Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package net-snmp should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_net-snmp_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package net-snmp is removed" test_ref="oval:ssg-test_package_net-snmp_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_nss-pam-ldapd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package nss-pam-ldapd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package nss-pam-ldapd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_nss-pam-ldapd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package nss-pam-ldapd is removed" test_ref="oval:ssg-test_package_nss-pam-ldapd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ntp_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ntp Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ntp should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_ntp_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ntp is installed" test_ref="oval:ssg-test_package_ntp_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_openldap-servers_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package openldap-servers Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package openldap-servers should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_openldap-servers_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package openldap-servers is removed" test_ref="oval:ssg-test_package_openldap-servers_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_openssh-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package openssh-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package openssh-server should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_openssh-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package openssh-server is removed" test_ref="oval:ssg-test_package_openssh-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_prelink_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package prelink Removed</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The RPM package prelink should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA21_20150624" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_prelink_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package prelink is removed" test_ref="oval:ssg-test_package_prelink_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rsh-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rsh-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rsh-server should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_rsh-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rsh-server is removed" test_ref="oval:ssg-test_package_rsh-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rsh_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rsh Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rsh should be removed.</ns3:description>
        <ns3:reference ref_id="20140530" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_rsh_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rsh is removed" test_ref="oval:ssg-test_package_rsh_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rsyslog_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rsyslog Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rsyslog should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_rsyslog_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rsyslog is installed" test_ref="oval:ssg-test_package_rsyslog_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_samba-common_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package samba-common Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package samba-common should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_samba-common_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package samba-common is removed" test_ref="oval:ssg-test_package_samba-common_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_screen_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package screen Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package screen should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_screen_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package screen is installed" test_ref="oval:ssg-test_package_screen_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_sendmail_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package sendmail Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package sendmail should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_sendmail_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package sendmail is removed" test_ref="oval:ssg-test_package_sendmail_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_setroubleshoot_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package setroubleshoot Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package setroubleshoot should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_setroubleshoot_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package setroubleshoot is removed" test_ref="oval:ssg-test_package_setroubleshoot_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_squid_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package squid Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package squid should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_squid_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package squid is removed" test_ref="oval:ssg-test_package_squid_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_talk-server_removed:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package talk-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package talk-server should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_talk-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package talk-server is removed" test_ref="oval:ssg-test_package_talk-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_talk_removed:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package talk Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package talk should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140625" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_talk_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package talk is removed" test_ref="oval:ssg-test_package_talk_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_telnet-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package telnet-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package telnet-server should be removed.</ns3:description>
        <ns3:reference ref_id="20140915" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_telnet-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package telnet-server is removed" test_ref="oval:ssg-test_package_telnet-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_telnet_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package telnet Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package telnet should be removed.</ns3:description>
        <ns3:reference ref_id="20140915" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_telnet_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package telnet is removed" test_ref="oval:ssg-test_package_telnet_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_tftp-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package tftp-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package tftp-server should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_tftp-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package tftp-server is removed" test_ref="oval:ssg-test_package_tftp-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_tftp_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package tftp Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package tftp should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_tftp_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package tftp is removed" test_ref="oval:ssg-test_package_tftp_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_vsftpd_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package vsftpd Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package vsftpd should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_vsftpd_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package vsftpd is installed" test_ref="oval:ssg-test_package_vsftpd_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_vsftpd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package vsftpd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package vsftpd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_vsftpd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package vsftpd is removed" test_ref="oval:ssg-test_package_vsftpd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_xinetd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package xinetd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package xinetd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_xinetd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package xinetd is removed" test_ref="oval:ssg-test_package_xinetd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_xorg-x11-server-common_removed:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package xorg-x11-server-common Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package xorg-x11-server-common should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL6_20151202" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
        <ns3:reference ref_id="RHEL7_20151202" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_xorg-x11-server-common_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package xorg-x11-server-common is removed" test_ref="oval:ssg-test_package_xorg-x11-server-common_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ypbind_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ypbind Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ypbind should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_ypbind_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ypbind is removed" test_ref="oval:ssg-test_package_ypbind_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ypserv_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ypserv Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ypserv should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_ypserv_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ypserv is removed" test_ref="oval:ssg-test_package_ypserv_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_home:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /home Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>If user home directories will be stored locally, create a
      separate partition for /home. If /home will be mounted from another
      system such as an NFS server, then creating a separate partition is not
      necessary at this time, and the mountpoint can instead be configured
      later.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_home" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/home on own partition" test_ref="oval:ssg-test_home_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_tmp:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /tmp Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /tmp directory is a world-writable directory used for
      temporary file storage. Verify that it has its own partition or logical
      volume.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_tmp" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/tmp on own partition" test_ref="oval:ssg-test_tmp_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_var:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /var Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Ensuring that /var is mounted on its own partition enables
      the setting of more restrictive mount options, which is used as temporary
      storage by many program, particularly system services such as daemons. It
      is not uncommon for the /var directory to contain world-writable
      directories, installed by other software packages.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_var" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/var on own partition" test_ref="oval:ssg-test_var_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_var_log:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /var/log Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>System logs are stored in the /var/log directory. Ensure
      that it has its own partition or logical volume.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_var_log" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/var/log on own partition" test_ref="oval:ssg-test_var_log_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-partition_for_var_log_audit:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure /var/log/audit Located On Separate Partition</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Audit logs are stored in the /var/log/audit directory.
      Ensure that it has its own partition or logical volume. Make absolutely
      certain that it is large enough to store all audit logs that will be
      created by the auditing daemon.</ns3:description>
        <ns3:reference ref_id="20130830" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="partition_for_var_log_audit" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="/var/log/audit on own partition" test_ref="oval:ssg-test_var_log_audit_partition:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-postfix_server_banner:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure Postfix Against Unnecessary Release of Information</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Protect against unnecessary release of information.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="postfix_server_banner" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Limit release of information" test_ref="oval:ssg-test_postfix_server_banner:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-require_singleuser_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Authentication for Single-User Mode</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The requirement for a password to boot into single-user mode
      should be configured correctly.</ns3:description>
        <ns3:reference ref_id="20140926" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="require_singleuser_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="Conditions are satisfied" test_ref="oval:ssg-test_require_rescue_service:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_require_rescue_service_runlevel1:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_custom_runlevel1_target:tst:1" />
        <ns3:criterion negate="true" test_ref="oval:ssg-test_no_custom_rescue_service:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-require_smb_client_signing:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Require Client SMB Packet Signing in smb.conf</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Require samba clients which use smb.conf, such as smbclient,
      to use packet signing. A Samba client should only communicate with
      servers who can support SMB packet signing.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="require_smb_client_signing" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="package samba-common is not installed" definition_ref="oval:ssg-package_samba-common_removed:def:1" />
        <ns3:criterion comment="check for client signing = mandatory in /etc/samba/smb.conf" test_ref="oval:ssg-test_require_smb_client_signing:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-restrict_serial_port_logins:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Restrict Serial Port Root Logins</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Preventing direct root login to serial port interfaces helps
      ensure accountability for actions taken on the system using the root
      account.</ns3:description>
        <ns3:reference ref_id="20141114" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="restrict_serial_port_logins" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="serial ports /etc/securetty" negate="true" test_ref="oval:ssg-test_serial_ports_etc_securetty:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-root_path_no_dot:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Ensure that No Dangerous Directories Exist in Root's Path</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The environment variable PATH should be set correctly for
      the root user.</ns3:description>
        <ns3:reference ref_id="20140522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="root_path_no_dot" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="environment variable PATH contains dangerous path" operator="AND">
        <ns3:criterion comment="environment variable PATH starts with : or ." test_ref="oval:ssg-test_env_var_begins:tst:1" />
        <ns3:criterion comment="environment variable PATH contains : twice in a row" test_ref="oval:ssg-test_env_var_contains_doublecolon:tst:1" />
        <ns3:criterion comment="environment variable PATH contains . twice in a row" test_ref="oval:ssg-test_env_var_contains_doubleperiod:tst:1" />
        <ns3:criterion comment="environment variable PATH ends with : or ." test_ref="oval:ssg-test_env_var_ends:tst:1" />
        <ns3:criterion comment="environment variable PATH doesn't begin with a /" test_ref="oval:ssg-test_env_var_begins_slash:tst:1" />
        <ns3:criterion comment="environment variable PATH doesn't contain relative paths" test_ref="oval:ssg-test_env_var_contains_relative_path:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rpm_verify_hashes:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Verify File Hashes with RPM</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
        </ns3:affected>
        <ns3:description>Verify the RPM digests of system binaries using the RPM database.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150818" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150818" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150818" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rpm_verify_hashes" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="verify file md5 hashes" test_ref="oval:ssg-test_files_fail_md5_hash:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rpm_verify_permissions:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Verify File Ownership And Permissions Using RPM</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Verify the integrity of installed packages
      by comparing the installed files with information about the
      files taken from the package metadata stored in the RPM
      database.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150817" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rpm_verify_permissions" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="user ownership of all files matches local rpm database" test_ref="oval:ssg-test_verify_all_rpms_user_ownership:tst:1" />
        <ns3:criterion comment="group ownership of all files matches local rpm database" test_ref="oval:ssg-test_verify_all_rpms_group_ownership:tst:1" />
        <ns3:criterion comment="mode of all files matches local rpm database" test_ref="oval:ssg-test_verify_all_rpms_mode:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_nolisten:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable Rsyslogd from Accepting Remote Messages on Loghosts
      Only</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>rsyslogd should reject remote messages</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="rsyslog_nolisten" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Conditions are satisfied" test_ref="oval:ssg-test_rsyslog_nolisten:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_remote_loghost:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Send Logs to a Remote Loghost</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Syslog logs should be sent to a remote loghost</ns3:description>
        <ns3:reference ref_id="20151105" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="rsyslog_remote_loghost" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Remote logging set within /etc/rsyslog.conf" test_ref="oval:ssg-test_remote_rsyslog_conf:tst:1" />
        <ns3:criterion comment="Remote logging set within /etc/rsyslog.d" test_ref="oval:ssg-test_remote_rsyslog_d:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-securetty_root_login_console_only:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Restrict Virtual Console Root Logins</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Preventing direct root login to virtual console devices
      helps ensure accountability for actions taken on the system using the
      root account.</ns3:description>
        <ns3:reference ref_id="20141114" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="securetty_root_login_console_only" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="virtual consoles /etc/securetty" test_ref="oval:ssg-test_virtual_consoles_etc_securetty:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_all_devicefiles_labeled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Device Files Have Proper SELinux Context</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All device files in /dev should be assigned an SELinux security context other than 'device_t'.</ns3:description>
      <ns3:reference ref_id="selinux_all_devicefiles_labeled" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="device_t in /dev" test_ref="oval:ssg-test_selinux_all_devicefiles_labeled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_confinement_of_daemons:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure No Daemons are Unconfined by SELinux</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All pids in /proc should be assigned an SELinux security context other than 'initrc_t'.</ns3:description>
      <ns3:reference ref_id="selinux_confinement_of_daemons" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="device_t in /dev" test_ref="oval:ssg-test_selinux_confinement_of_daemons:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_policytype:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SELinux</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The SELinux policy should be set appropriately.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        
      <ns3:reference ref_id="selinux_policytype" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_selinux_policy:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-selinux_state:def:1" version="1">
      <ns3:metadata>
        <ns3:title>SELinux Enforcing</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The SELinux state should be enforcing the local policy.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="selinux_state" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="enforce is disabled" test_ref="oval:ssg-test_etc_selinux_config:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_firewalld_default_zone:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Change the default firewalld zone to drop</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Change the default firewalld zone to drop.</ns3:description>
        <ns3:reference ref_id="20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="set_firewalld_default_zone" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Set default zone to drop" test_ref="oval:ssg-test_firewalld_input_drop:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_password_hashing_algorithm_libuserconf:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set SHA512 Password Hashing Algorithm in /etc/libuser.conf</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The password hashing algorithm should be set correctly in /etc/libuser.conf.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="set_password_hashing_algorithm_libuserconf" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_etc_libuser_conf_cryptstyle:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_password_hashing_algorithm_logindefs:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Set SHA512 Password Hashing Algorithm in /etc/login.defs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The password hashing algorithm should be set correctly in /etc/login.defs.</ns3:description>
        <ns3:reference ref_id="RHEL6_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA20_20150201" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="set_password_hashing_algorithm_logindefs" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_etc_login_defs_encrypt_method:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-set_password_hashing_algorithm_systemauth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Password Hashing Algorithm in /etc/pam.d/system-auth</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The password hashing algorithm should be set correctly in /etc/pam.d/system-auth.</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="set_password_hashing_algorithm_systemauth" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_pam_unix_sha512:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-snmpd_not_default_password:def:1" version="2">
      <ns3:metadata>
        <ns3:title>SNMP default communities disabled</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>SNMP default communities must be removed.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="snmpd_not_default_password" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="SMNP installed" definition_ref="oval:ssg-package_net-snmp_removed:def:1" />
        <ns3:criterion comment="SNMP communities" test_ref="oval:ssg-test_snmp_default_communities:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-snmpd_use_newer_protocol:def:1" version="2">
      <ns3:metadata>
        <ns3:title>SNMP use newer protocols</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>SNMP version 1 and 2c must not be enabled.</ns3:description>
        <ns3:reference ref_id="20140813" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="snmpd_use_newer_protocol" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="SMNP installed" definition_ref="oval:ssg-package_net-snmp_removed:def:1" />
        <ns3:criterion comment="SNMP protocols" test_ref="oval:ssg-test_snmp_versions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_allow_only_protocol2:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure Only Protocol 2 Connections Allowed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The OpenSSH daemon should be running protocol 2.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_allow_only_protocol2" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:extend_definition comment="rpm package openssh-server removed" definition_ref="oval:ssg-package_openssh-server_removed:def:1" />
        <ns3:criterion comment="Check Protocol in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_allow_only_protocol2:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_empty_passwords:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Empty Passwords</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Remote connections from accounts with empty passwords should
      be disabled (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_disable_empty_passwords" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PermitEmptyPasswords in /etc/ssh/sshd_config" negate="true" test_ref="oval:ssg-test_sshd_permitemptypasswords_no:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_rhosts:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable .rhosts Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Emulation of the rsh command through the ssh server should
      be disabled (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_disable_rhosts" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check IgnoreRhosts in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_rsh_emulation_disabled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_root_login:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable root Login via SSH</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>Root login via SSH should be disabled (and dependencies are
      met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_disable_root_login" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PermitRootLogin in /etc/ssh/sshd_config" negate="true" test_ref="oval:ssg-test_sshd_permitrootlogin_no:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_do_not_permit_user_env:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Do Not Allow Users to Set Environment Options</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>PermitUserEnvironment should be disabled</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_do_not_permit_user_env" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PermitUserEnvironment in /etc/ssh/sshd_config" negate="true" test_ref="oval:ssg-test_sshd_no_user_envset:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_enable_warning_banner:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable a Warning Banner</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>SSH warning banner should be enabled (and dependencies are
      met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_enable_warning_banner" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check Banner in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_banner_set:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_set_idle_timeout:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set OpenSSH Idle Timeout Interval</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The SSH idle timeout interval should be set to an
      appropriate value.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        
      <ns3:reference ref_id="sshd_set_idle_timeout" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check ClientAliveInterval in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_idle_timeout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_set_keepalive:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set ClientAliveCountMax for User Logins</ns3:title>
        <ns3:affected family="unix">
        </ns3:affected>
        <ns3:description>The SSH ClientAliveCountMax should be set to an appropriate
      value (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_set_keepalive" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check ClientAliveCountMax in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_clientalivecountmax:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_use_approved_ciphers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Use Only Approved Ciphers</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Limit the ciphers to those which are FIPS-approved and only
      use ciphers in counter (CTR) mode.</ns3:description>
        <ns3:reference ref_id="20140414" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sshd_use_approved_ciphers" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check ClientAliveInterval in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_use_approved_ciphers:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_use_approved_macs:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Use Only FIPS MACs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Limit the Message Authentication Codes (MACs) to those which are FIPS-approved.</ns3:description>
        <ns3:reference ref_id="20150718" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="PCA" />
      <ns3:reference ref_id="sshd_use_approved_macs" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check MACs in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_use_approved_macs:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysconfig_networking_bootproto_ifcfg:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Disable DHCP Client</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>DHCP configuration should be static for all
      interfaces.</ns3:description>
        <ns3:reference ref_id="20140530" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="sysconfig_networking_bootproto_ifcfg" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Test for BOOTPROTO=(static|none) across all interfaces">
        <ns3:criterion test_ref="oval:ssg-test_sysconfig_networking_bootproto_ifcfg:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_dmesg_restrict:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.dmesg_restrict" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The "kernel.dmesg_restrict" kernel parameter should be set to "1" in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20151029" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_kernel_dmesg_restrict" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="kernel.dmesg_restrict configuration setting check" definition_ref="oval:ssg-sysctl_static_kernel_dmesg_restrict:def:1" />
        <ns3:extend_definition comment="kernel.dmesg_restrict runtime setting check" definition_ref="oval:ssg-sysctl_runtime_kernel_dmesg_restrict:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_exec_shield:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Kernel Runtime Parameter "kernel.exec-shield" Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel runtime parameter "kernel.exec-shield" should not be disabled and set to 1 on 32-bit systems.</ns3:description>
        <ns3:reference ref_id="201410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_kernel_exec_shield" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="system is RHEL6" operator="AND">
          <ns3:extend_definition comment="RHEL6 installed" definition_ref="oval:ssg-installed_OS_is_rhel6:def:1" />
          <ns3:criterion comment="kernel runtime parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1" />
          <ns3:criterion comment="kernel /etc/sysctl.conf parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" />
          <ns3:criterion comment="kernel runtime parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1" />
          <ns3:criterion comment="kernel /etc/sysctl.conf parameter kernel.exec-shield set to 1" test_ref="oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1" />
        </ns3:criteria>
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="64-bit system" definition_ref="oval:ssg-system_info_architecture_64bit:def:1" />
          <ns3:criterion comment="NX is supported and is not disabled" test_ref="oval:ssg-test_nx_disabled_grub:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_ipv6_disable:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Kernel Runtime Parameter IPv6 Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Disables IPv6 for all network interfaces.</ns3:description>
        <ns3:reference ref_id="20141015" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_kernel_ipv6_disable" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.disable_ipv6 set correctly" operator="OR">
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.disable_ipv6 configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_disable_ipv6:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.disable_ipv6 runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_disable_ipv6:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-umask_for_daemons:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Set Daemon umask</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The daemon umask should be set as appropriate</ns3:description>
        <ns3:reference ref_id="RHEL6_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="umask_for_daemons" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-tst_umask_for_daemons:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_kernel_randomize_va_space:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.randomize_va_space" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "kernel.randomize_va_space" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_kernel_randomize_va_space" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="kernel.randomize_va_space configuration setting check" definition_ref="oval:ssg-sysctl_static_kernel_randomize_va_space:def:1" />
        <ns3:extend_definition comment="kernel.randomize_va_space runtime setting check" definition_ref="oval:ssg-sysctl_runtime_kernel_randomize_va_space:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_kernel_dmesg_restrict:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.dmesg_restrict" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.dmesg_restrict" parameter should be set to "1" in system runtime.</ns3:description>
        <ns3:reference ref_id="20151029" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_runtime_kernel_dmesg_restrict" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter kernel.dmesg_restrict set to 1" test_ref="oval:ssg-test_runtime_kernel_dmesg_restrict:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_kernel_randomize_va_space:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.randomize_va_space" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.randomize_va_space" parameter should be set to "2" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_kernel_randomize_va_space" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter kernel.randomize_va_space set to 2" test_ref="oval:ssg-test_runtime_sysctl_kernel_randomize_va_space:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_disable_ipv6:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.disable_ipv6" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.disable_ipv6" parameter should be set to "1" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_disable_ipv6" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_kernel_dmesg_restrict:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.dmesg_restrict" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.dmesg_restrict" parameter should be set to "1" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20151029" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sysctl_static_kernel_dmesg_restrict" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:criterion comment="Kernel static parameter kernel.dmesg_restrict set to 1 in /etc/sysctl.d/*" test_ref="oval:ssg-test_static_sysctld_kernel_dmesg_restrict:tst:1" />
        <ns3:criteria operator="AND">
          <ns3:criterion comment="Kernel static paramater kernel.dmesg_restrict set to 1 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_etc_sysctl_kernel_dmesg_restrict:tst:1" />
          <ns3:criterion comment="Kernel static parameter kernel.dmesg_restrict not present in some /etc/sysctl.d/* file" test_ref="oval:ssg-test_static_sysctld_kernel_dmesg_restrict_not_used:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_kernel_randomize_va_space:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "kernel.randomize_va_space" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "kernel.randomize_va_space" parameter should be set to "2" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_kernel_randomize_va_space" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_kernel_randomize_va_space:tst:1" />
        
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_kernel_randomize_va_space:tst:1" />
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_kernel_randomize_va_space:tst:1" />
        <ns3:criterion comment="kernel static parameter kernel.randomize_va_space set to 2 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_kernel_randomize_va_space:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_disable_ipv6:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.disable_ipv6" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.disable_ipv6" parameter should be set to "1" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_disable_ipv6" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.disable_ipv6 set to 1 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_64bit:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for 64-bit Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for 64-bit architectures to be used by other tests</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="system_info_architecture_64bit" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:extend_definition comment="Generic test for x86_64 architecture" definition_ref="oval:ssg-system_info_architecture_x86_64:def:1" />
        <ns3:extend_definition comment="Generic test for ppc64 architecture" definition_ref="oval:ssg-system_info_architecture_ppc_64:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_ppc_64:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for PPC and PPCLE Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for PPC PPC64LE architecture to be used by other tests</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="system_info_architecture_ppc_64" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Generic test for ppc64 architecture" test_ref="oval:ssg-test_system_info_architecture_ppc_64:tst:1" />
        <ns3:criterion comment="Generic test for ppcle64 architecture" test_ref="oval:ssg-test_system_info_architecture_ppcle_64:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_x86:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for x86 Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for x86 architecture to be used by other tests</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="system_info_architecture_x86" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Generic test for x86 architecture" test_ref="oval:ssg-test_system_info_architecture_x86:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-system_info_architecture_x86_64:def:1" version="1">
      
      <ns3:metadata>
        <ns3:title>Test for x86_64 Architecture</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>Generic test for x86_64 architecture to be used by other tests</ns3:description>
        <ns3:reference ref_id="20130819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
        <ns3:reference ref_id="FEDORA20_20150522" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="system_info_architecture_x86_64" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Generic test for x86_64 architecture" test_ref="oval:ssg-test_system_info_architecture_x86_64:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-tftpd_uses_secure_mode:def:1" version="1">
      <ns3:metadata>
        <ns3:title>TFTP Daemon Uses Secure Mode</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The TFTP daemon should use secure mode.</ns3:description>
        <ns3:reference ref_id="20160120" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="tftpd_uses_secure_mode" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package tftp-server removed or /etc/xinetd.d/tftp configured correctly" operator="OR">
        <ns3:extend_definition comment="rpm package tftp-server removed" definition_ref="oval:ssg-package_tftp-server_removed:def:1" />
        <ns3:criterion comment="tftpd secure mode" test_ref="oval:ssg-test_tftpd_uses_secure_mode:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-userowner_shadow_file:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Verify user who owns 'shadow' file</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The /etc/shadow file should be owned by the
      appropriate user.</ns3:description>
        <ns3:reference ref_id="20130807" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="MED" />
      <ns3:reference ref_id="userowner_shadow_file" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check file ownership of /etc/shadow" test_ref="oval:ssg-test_userowner_shadow_file:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-wireless_disable_interfaces:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Deactivate Wireless Interfaces</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All wireless interfaces should be disabled.</ns3:description>
      <ns3:reference ref_id="wireless_disable_interfaces" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="query /proc/net/wireless" test_ref="oval:ssg-test_wireless_disable_interfaces:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_logon_fail_delay:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure that FAIL_DELAY is Configured in /etc/login.defs</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The delay between failed authentication attempts should be
      set for all users specified in /etc/login.defs</ns3:description>
        <ns3:reference ref_id="20160530" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_logon_fail_delay" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_accounts_logon_fail_delay:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-accounts_passwords_pam_faillock_deny_root:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Lock out the root account after failed login attempts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The root account should be configured to deny access after the number of defined
      failed attempts has been reached.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150122" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="accounts_passwords_pam_faillock_deny_root" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="pam_faillock.so preauth silent set in system-auth" test_ref="oval:ssg-test_pam_faillock_preauth_silent_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny_root value set in system-auth" test_ref="oval:ssg-test_pam_faillock_authfail_deny_root_system-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so preauth silent set in password-auth" test_ref="oval:ssg-test_pam_faillock_preauth_silent_password-auth:tst:1" />
        <ns3:criterion comment="pam_faillock.so authfail deny_root value set in password-auth" test_ref="oval:ssg-test_pam_faillock_authfail_deny_root_password-auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-clean_components_post_updating:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure YUM Removes Previous Package Versions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The clean_requirements_on_remove option should be used to ensure that old 
      versions of software components are removed after updating.</ns3:description>
        <ns3:reference ref_id="20160524" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="clean_components_post_updating" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="check value of clean_requirements_on_remove in /etc/yum.conf" test_ref="oval:ssg-test_yum_clean_components_post_updating:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-enable_x11_forwarding:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable X11 Forwarding</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable X11Forwarding to encrypt X11 remote connections over SSH.</ns3:description>
        <ns3:reference ref_id="20160410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="enable_x11_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check X11Forwarding in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_enable_x11_forwarding:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_local_packages:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure gpgcheck Enabled for Local Packages</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The localpkg_gpgcheck option should be used to ensure that checking 
      of an RPM package's signature always occurs prior to its
      installation.</ns3:description>
        <ns3:reference ref_id="20160524" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ensure_gpgcheck_local_packages" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="check value of localpkg_gpgcheck in /etc/yum.conf" test_ref="oval:ssg-test_yum_ensure_gpgcheck_local_packages:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ensure_gpgcheck_repo_metadata:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure gpgcheck Enabled for Repository Metadata</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The repo_gpgcheck option should be used to ensure that checking
      of repository metadata always occurs.</ns3:description>
        <ns3:reference ref_id="20160524" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="ensure_gpgcheck_repo_metadata" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="check value of repo_gpgcheck in /etc/yum.conf" test_ref="oval:ssg-test_yum_ensure_gpgcheck_repo_metadata:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_sshd_private_key:def:1" version="1">
      <ns3:metadata>
        <ns3:title>SSH Server Private Key Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for the SSH Server's private keys should be
set to 0600 (or stronger). By default, these files are located at /etc/ssh.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_sshd_private_key" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_sshd_private_key:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_sshd_pub_key:def:1" version="1">
      <ns3:metadata>
        <ns3:title>SSHD Service Public Key Permissions</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for the SSH Server's public keys should be
set to 0644 (or stronger). By default, these files are located at /etc/ssh.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="file_permissions_sshd_pub_key" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion test_ref="oval:ssg-test_file_permissions_sshd_pub_key:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_unauthorized_sgid:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Find setgid files system packages</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All files with setgid should be owned by a base system package</ns3:description>
        <ns3:reference ref_id="RHEL7_20150703" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_unauthorized_sgid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all setgid files" test_ref="oval:ssg-check_setgid_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-file_permissions_unauthorized_suid:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Find setuid files from system packages</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>All files with setuid should be owned by a base system package</ns3:description>
        <ns3:reference ref_id="RHEL7_20150704" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="file_permissions_unauthorized_suid" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check all setuid files" test_ref="oval:ssg-check_setuid_files:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-grub2_enable_fips_mode:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable FIPS Mode in GRUB2</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Look for argument fips=1 in the kernel line in /etc/default/grub.</ns3:description>
        <ns3:reference ref_id="20160608" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="grub2_enable_fips_mode" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="Installed OS is RHEL7" definition_ref="oval:ssg-installed_OS_is_rhel7:def:1" />
        <ns3:extend_definition comment="prelink disabled" definition_ref="oval:ssg-disable_prelink:def:1" />
        <ns3:extend_definition comment="package dracut-fips installed" definition_ref="oval:ssg-package_dracut-fips_installed:def:1" />
        <ns3:criteria operator="OR">
          <ns3:criterion comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_grub2_enable_fips_mode:tst:1" />
          <ns3:criteria operator="AND">
            <ns3:criterion comment="check for GRUB_CMDLINE_LINUX_DEFAULT exists in /etc/default/grub" test_ref="oval:ssg-test_grub2_default_exists:tst:1" />
            <ns3:criterion comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" test_ref="oval:ssg-test_grub2_enable_fips_mode_default:tst:1" />
            <ns3:criterion comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" test_ref="oval:ssg-test_grub2_enable_fips_mode:tst:1" />
          </ns3:criteria>
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_PAE_kernel_on_x86-32:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Package kernel-PAE Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package kernel-PAE should be installed on 32-bit
      systems.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160621" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="install_PAE_kernel_on_x86-32" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:extend_definition comment="Not a 32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" negate="true" />
        
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="A 32-bit system" definition_ref="oval:ssg-system_info_architecture_x86:def:1" />
          <ns3:criterion comment="Package kernel-PAE is installed" test_ref="oval:ssg-test_package_kernel-PAE_installed:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-install_mcafee_hbss:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Install McAfee Host-Based Intrusion Detection Software (HBSS)</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>McAfee Host-Based Intrusion Detection Software (HBSS) software
      should be installed.</ns3:description>
        <ns3:reference ref_id="20160408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="install_mcafee_hbss" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="McAfee runtime library package installed" test_ref="oval:ssg-test_mcafee_runtime_installed:tst:1" />
        <ns3:criterion comment="McAfee management agent package installed" test_ref="oval:ssg-test_mcafee_management_agent:tst:1" />
        <ns3:criterion comment="McAfee ACCM is installed" test_ref="oval:ssg-test_mcafee_accm_exists:tst:1" />
        <ns3:criterion comment="McAfee Audit Engine is installed" test_ref="oval:ssg-test_mcafee_auditengine_exists:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_bluetooth_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable bluetooth Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module bluetooth should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_bluetooth_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module bluetooth disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_bluetooth_disabled:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_bluetooth_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_bluetooth_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_bluetooth_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module bluetooth disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_bluetooth_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_cramfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable cramfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module cramfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_cramfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module cramfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_cramfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_cramfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_cramfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_cramfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module cramfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_cramfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_freevxfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable freevxfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module freevxfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_freevxfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module freevxfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_freevxfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_freevxfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_freevxfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_freevxfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module freevxfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_freevxfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_hfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable hfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module hfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_hfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module hfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_hfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_hfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_hfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_hfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_hfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_hfsplus_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable hfsplus Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module hfsplus should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_hfsplus_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module hfsplus disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_hfsplus_disabled:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_hfsplus_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_hfsplus_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_hfsplus_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module hfsplus disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_hfsplus_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_jffs2_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable jffs2 Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module jffs2 should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_jffs2_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module jffs2 disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_jffs2_disabled:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_jffs2_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_jffs2_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_jffs2_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module jffs2 disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_jffs2_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_sctp_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable sctp Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module sctp should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_sctp_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module sctp disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_sctp_disabled:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_sctp_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_sctp_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_sctp_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module sctp disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_sctp_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_squashfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable squashfs Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module squashfs should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_squashfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module squashfs disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_squashfs_disabled:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_squashfs_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_squashfs_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_squashfs_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module squashfs disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_squashfs_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-kernel_module_udf_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable udf Kernel Module</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel module udf should be disabled.</ns3:description>
        <ns3:reference ref_id="20150819" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="kernel_module_udf_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel module udf disabled in /etc/modprobe.d" test_ref="oval:ssg-test_kernmod_udf_disabled:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /etc/modprobe.conf" test_ref="oval:ssg-test_kernmod_udf_modprobeconf:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /etc/modules-load.d" test_ref="oval:ssg-test_kernmod_udf_etcmodules-load:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /run/modules-load.d" test_ref="oval:ssg-test_kernmod_udf_runmodules-load:tst:1" />
        <ns3:criterion comment="kernel module udf disabled in /usr/lib/modules-load.d" test_ref="oval:ssg-test_kernmod_udf_libmodules-load:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-mount_option_krb_sec_remote_filesystems:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Mount Remote Filesystems with Kerberos Security</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The Kerberos security option should be enabled for all NFS mounts in /etc/fstab.</ns3:description>
      <ns3:reference ref_id="mount_option_krb_sec_remote_filesystems" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="XOR">
        
        
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_no_nfs_defined_etc_fstab_krb_sec:tst:1" />
        <ns3:criterion comment="remote nfs filesystems" test_ref="oval:ssg-test_nfs_krb_sec_etc_fstab:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-network_disable_ddns_interfaces:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Client Dynamic DNS Updates</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Clients should not automatically update their own
      DNS record.</ns3:description>
        <ns3:reference ref_id="20160406" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="network_disable_ddns_interfaces" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion test_ref="oval:ssg-test_network_disable_ddns_interfaces_ifcfg:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_network_disable_ddns_interfaces_dhclient:tst:1" />
        <ns3:criterion test_ref="oval:ssg-test_network_disable_ddns_interfaces_dhcp:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_nails_enabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Service nails Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The nails service should be enabled if possible.</ns3:description>
      <ns3:reference ref_id="service_nails_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="service nails is configured to start" operator="OR">
        <ns3:criterion comment="nails runlevel 0" test_ref="oval:ssg-test_runlevel0_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 1" test_ref="oval:ssg-test_runlevel1_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 2" test_ref="oval:ssg-test_runlevel2_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 3" test_ref="oval:ssg-test_runlevel3_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 4" test_ref="oval:ssg-test_runlevel4_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 5" test_ref="oval:ssg-test_runlevel5_nails:tst:1" />
        <ns3:criterion comment="nails runlevel 6" test_ref="oval:ssg-test_runlevel6_nails:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sshd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sshd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sshd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sshd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package openssh-server removed or service sshd is not configured to start" operator="OR">
        <ns3:extend_definition comment="openssh-server removed" definition_ref="oval:ssg-package_openssh-server_removed:def:1" />
        <ns3:criteria comment="service sshd is not configured to start" operator="OR">
          <ns3:criterion comment="sshd not wanted by multi-user.target" test_ref="oval:ssg-test_sshd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_compression:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Compression Or Set Compression to delayed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSH should either have compression disabled or set to delayed.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_disable_compression" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check Compression in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_disable_compression:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_gssapi_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable GSSAPI Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Unless needed, disable the GSSAPI authentication option for
the SSH Server.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_disable_gssapi_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check GSSAPIAuthentication in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_disable_gssapi_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_disable_kerb_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Kerberos Authentication</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Unless needed, disable the Kerberos authentication option for
the SSH Server.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_disable_kerb_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check KerberosAuthentication in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_disable_kerb_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_enable_strictmodes:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SSH Server's Strict Mode</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable StrictMode to check users home directory permissions
and configurations.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_enable_strictmodes" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check StrictModes in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_enable_strictmodes:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_print_last_log:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable Print Last Log</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable PrintLastLogStrict to display user's last login time 
and date.</ns3:description>
        <ns3:reference ref_id="20160410" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_print_last_log" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check PrintLastLog in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_enable_printlastlog:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sshd_use_priv_separation:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Use Priviledge Separation</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Use priviledge separation to cause the SSH process to drop
root privileges when not needed.</ns3:description>
        <ns3:reference ref_id="20160401" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sshd_use_priv_separation" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="SSH is not being used or conditions are met" operator="OR">
        <ns3:extend_definition comment="sshd service is disabled" definition_ref="oval:ssg-service_sshd_disabled:def:1" />
        <ns3:criterion comment="Check UsePrivilegeSeparation in /etc/ssh/sshd_config" test_ref="oval:ssg-test_sshd_use_priv_separation:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sssd_memcache_timeout:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure SSSD's Memory Cache to Expire</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSSD's memory cache should be configured to set to expire records after 1 day.</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sssd_memcache_timeout" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check memcache_timeout in /etc/sssd/sssd.conf" test_ref="oval:ssg-test_sssd_memcache_timeout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sssd_offline_cred_expiration:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure SSSD to Expire Offline Credentials</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSSD should be configured to expire offline credentials after 1 day.</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sssd_offline_cred_expiration" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check offline_credentials_expiration in /etc/sssd/sssd.conf" test_ref="oval:ssg-test_sssd_offline_cred_expiration:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sssd_ssh_known_hosts_timeout:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Configure SSSD to Expire SSH Known Hosts</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSSD should be configured to expire keys from known SSH hosts after 1 day.</ns3:description>
        <ns3:reference ref_id="20160527" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sssd_ssh_known_hosts_timeout" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check ssh_known_hosts_timeout in /etc/sssd/sssd.conf" test_ref="oval:ssg-test_sssd_ssh_known_hosts_timeout:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sudo_remove_no_authenticate:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure !authenticate Is Not Used in Sudo</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks interactive shell timeout</ns3:description>
        <ns3:reference ref_id="20160606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sudo_remove_no_authenticate" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="!authenticate does not exist in /etc/sudoers" test_ref="oval:ssg-test_no_authenticate_etc_sudoers:tst:1" />
        <ns3:criterion comment="!authenticate does not exist in /etc/sudoers.d" test_ref="oval:ssg-test_no_authenticate_etc_sudoers_d:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sudo_remove_nopasswd:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Ensure NOPASSWD Is Not Used in Sudo</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks interactive shell timeout</ns3:description>
        <ns3:reference ref_id="20160606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="sudo_remove_nopasswd" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="NOPASSWD is not configured in /etc/sudoers" test_ref="oval:ssg-test_nopasswd_etc_sudoers:tst:1" />
        <ns3:criterion comment="NOPASSWD is not configured in /etc/sudoers.d" test_ref="oval:ssg-test_nopasswd_etc_sudoers_d:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_fs_suid_dumpable:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "fs.suid_dumpable" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "fs.suid_dumpable" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_fs_suid_dumpable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="fs.suid_dumpable configuration setting check" definition_ref="oval:ssg-sysctl_static_fs_suid_dumpable:def:1" />
        <ns3:extend_definition comment="fs.suid_dumpable runtime setting check" definition_ref="oval:ssg-sysctl_runtime_fs_suid_dumpable:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_source_route:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_source_route:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.log_martians" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.log_martians" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.log_martians configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_log_martians:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.log_martians runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_log_martians:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.rp_filter" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.rp_filter" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.rp_filter configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_rp_filter:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.rp_filter runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_rp_filter:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.secure_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.secure_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.secure_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_secure_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.secure_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_secure_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_all_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.send_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.all.send_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_all_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.all.send_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_all_send_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.all.send_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_all_send_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_source_route:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_source_route:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.log_martians" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.log_martians" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.log_martians configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_log_martians:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.log_martians runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_log_martians:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.rp_filter" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.rp_filter" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.rp_filter configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_rp_filter:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.rp_filter runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_rp_filter:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.secure_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.secure_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.secure_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_secure_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.secure_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_secure_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_conf_default_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.send_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.conf.default.send_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_conf_default_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.conf.default.send_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_conf_default_send_redirects:def:1" />
        <ns3:extend_definition comment="net.ipv4.conf.default.send_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_conf_default_send_redirects:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_echo_ignore_broadcasts" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.icmp_echo_ignore_broadcasts" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_icmp_echo_ignore_broadcasts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.icmp_echo_ignore_broadcasts configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_icmp_echo_ignore_broadcasts:def:1" />
        <ns3:extend_definition comment="net.ipv4.icmp_echo_ignore_broadcasts runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_ignore_bogus_error_responses" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.icmp_ignore_bogus_error_responses" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_icmp_ignore_bogus_error_responses" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.icmp_ignore_bogus_error_responses configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_icmp_ignore_bogus_error_responses:def:1" />
        <ns3:extend_definition comment="net.ipv4.icmp_ignore_bogus_error_responses runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_ip_forward:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.ip_forward" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.ip_forward" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_ip_forward" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.ip_forward configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_ip_forward:def:1" />
        <ns3:extend_definition comment="net.ipv4.ip_forward runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_ip_forward:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv4_tcp_syncookies:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.tcp_syncookies" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv4.tcp_syncookies" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_net_ipv4_tcp_syncookies" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="net.ipv4.tcp_syncookies configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv4_tcp_syncookies:def:1" />
        <ns3:extend_definition comment="net.ipv4.tcp_syncookies runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv4_tcp_syncookies:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_ra" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.accept_ra" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.accept_ra set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_ra configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_ra:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_ra runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_ra:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.accept_redirects set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_redirects:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_redirects:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.accept_source_route set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_source_route:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_source_route:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_all_forwarding:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.forwarding" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.all.forwarding" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_all_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.all.forwarding set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.all.forwarding configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_all_forwarding:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.all.forwarding runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_all_forwarding:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_ra" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.default.accept_ra" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_default_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.default.accept_ra set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_ra configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_ra:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_ra runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_ra:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_redirects" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.default.accept_redirects" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.default.accept_redirects set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_redirects configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_redirects:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_redirects runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_redirects:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route:def:1" version="4">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_source_route" Parameter Configuration and Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The "net.ipv6.conf.default.accept_source_route" kernel parameter should be set to the appropriate value in both system configuration and system runtime.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150408" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="sdw" />
      <ns3:reference ref_id="sysctl_net_ipv6_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="IPv6 disabled or net.ipv6.conf.default.accept_source_route set correctly" operator="OR">
        <ns3:extend_definition comment="is IPv6 enabled?" definition_ref="oval:ssg-sysctl_kernel_ipv6_disable:def:1" />
        <ns3:criteria operator="AND">
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_source_route configuration setting check" definition_ref="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_source_route:def:1" />
          <ns3:extend_definition comment="net.ipv6.conf.default.accept_source_route runtime setting check" definition_ref="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_source_route:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_fs_suid_dumpable:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "fs.suid_dumpable" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "fs.suid_dumpable" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_fs_suid_dumpable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter fs.suid_dumpable set to 0" test_ref="oval:ssg-test_runtime_sysctl_fs_suid_dumpable:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.log_martians" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.log_martians" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.log_martians set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.rp_filter" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.rp_filter" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.rp_filter set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.secure_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.secure_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.secure_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_all_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.send_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.send_redirects" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_all_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.all.send_redirects set to 0" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.log_martians" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.log_martians" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.log_martians set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.rp_filter" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.rp_filter" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.rp_filter set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_ip_forward:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.ip_forward" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.ip_forward" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_ip_forward" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.ip_forward set to 0" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_ip_forward:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.secure_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.secure_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.secure_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_conf_default_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.send_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.send_redirects" parameter should be set to "0" in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_conf_default_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.conf.default.send_redirects set to 0" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_echo_ignore_broadcasts" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_echo_ignore_broadcasts" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_ignore_bogus_error_responses" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_ignore_bogus_error_responses" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv4_tcp_syncookies:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.tcp_syncookies" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.tcp_syncookies" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv4_tcp_syncookies" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv4.tcp_syncookies set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv4_tcp_syncookies:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_ra" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_ra" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.accept_ra set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_all_forwarding:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.forwarding" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.forwarding" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_all_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.all.forwarding set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_forwarding:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_ra" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_ra" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_default_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.default.accept_ra set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_redirects" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_redirects" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.default.accept_redirects set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_runtime_net_ipv6_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_source_route" Parameter Runtime Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_source_route" parameter should be set to the appropriate value in system runtime.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_runtime_net_ipv6_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:criterion comment="kernel runtime parameter net.ipv6.conf.default.accept_source_route set to the appropriate value" test_ref="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_fs_suid_dumpable:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "fs.suid_dumpable" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "fs.suid_dumpable" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_fs_suid_dumpable" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_fs_suid_dumpable:tst:1" />
        
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_fs_suid_dumpable:tst:1" />
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_fs_suid_dumpable:tst:1" />
        <ns3:criterion comment="kernel static parameter fs.suid_dumpable set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_fs_suid_dumpable:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.log_martians" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.log_martians" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_log_martians:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.log_martians set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.rp_filter" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.rp_filter" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_rp_filter:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.rp_filter set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.secure_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.secure_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.secure_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_all_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.all.send_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.all.send_redirects" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_all_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_all_send_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.all.send_redirects set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_log_martians:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.log_martians" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.log_martians" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_log_martians" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_log_martians:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_log_martians:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.log_martians set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_rp_filter:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.rp_filter" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.rp_filter" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_rp_filter" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_rp_filter:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_rp_filter:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.rp_filter set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_secure_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.secure_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.secure_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_secure_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.secure_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_conf_default_send_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.conf.default.send_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.conf.default.send_redirects" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_conf_default_send_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_conf_default_send_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_send_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.conf.default.send_redirects set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_icmp_echo_ignore_broadcasts:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_echo_ignore_broadcasts" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_echo_ignore_broadcasts" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_icmp_echo_ignore_broadcasts" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_icmp_ignore_bogus_error_responses:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.icmp_ignore_bogus_error_responses" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.icmp_ignore_bogus_error_responses" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_icmp_ignore_bogus_error_responses" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_ip_forward:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.ip_forward" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.ip_forward" parameter should be set to "0" in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_ip_forward" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_ip_forward:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_ip_forward:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_ip_forward:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.ip_forward set to 0 in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_ip_forward:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv4_tcp_syncookies:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv4.tcp_syncookies" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv4.tcp_syncookies" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv4_tcp_syncookies" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv4_tcp_syncookies:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv4_tcp_syncookies:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv4_tcp_syncookies:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv4.tcp_syncookies set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_ra" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_ra" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_ra:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_ra set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_all_forwarding:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.all.forwarding" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.all.forwarding" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_all_forwarding" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_all_forwarding:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_forwarding:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_forwarding:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.all.forwarding set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_ra:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_ra" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_ra" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_default_accept_ra" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_ra:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_ra:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_ra set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_redirects:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_redirects" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_redirects" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_default_accept_redirects" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_redirects set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-sysctl_static_net_ipv6_conf_default_accept_source_route:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Kernel "net.ipv6.conf.default.accept_source_route" Parameter Configuration Check</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kernel "net.ipv6.conf.default.accept_source_route" parameter should be set to the appropriate value in the system configuration.</ns3:description>
        <ns3:reference ref_id="20140912" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="sysctl_static_net_ipv6_conf_default_accept_source_route" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.conf" test_ref="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" />
        
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /etc/sysctl.d/*.conf" test_ref="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /run/sysctl.d/*.conf" test_ref="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" />
        <ns3:criterion comment="kernel static parameter net.ipv6.conf.default.accept_source_route set to the appropriate value in /usr/lib/sysctl.d/*.conf" test_ref="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-use_kerberos_security_all_exports:def:1" version="3">
      <ns3:metadata>
        <ns3:title>Use Kerberos Security on All Exports</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Using Kerberos Security allows to cryptography authenticate a
      valid user to an NFS share.</ns3:description>
        <ns3:reference ref_id="20160411" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="use_kerberos_security_all_exports" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criterion comment="Check for Kerberos settings in /etc/exports" test_ref="oval:ssg-test_use_kerberos_security_all_exports:tst:1" />
        <ns3:criterion comment="Check for a share in /etc/exports" negate="true" test_ref="oval:ssg-test_non_empty_exports_file:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_specify_multiple_servers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify Multiple Remote chronyd NTP Servers for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Multiple chronyd NTP Servers for time synchronization should be specified.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_specify_multiple_servers" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="chrony.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_chronyd_multiple_servers:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_specify_remote_server:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify a Remote NTP Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>A remote NTP Server for time synchronization should be
      specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_specify_remote_server" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="chrony.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_chronyd_remote_server:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-disable_ctrlaltdel_reboot:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Ctrl-Alt-Del Reboot Activation</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>By default, the system will reboot when the
      Ctrl-Alt-Del key sequence is pressed.</ns3:description>
        <ns3:reference ref_id="20160111" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="disable_ctrlaltdel_reboot" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Disable Ctrl-Alt-Del systemd softlink exists" test_ref="oval:ssg-test_disable_ctrlaltdel_exists:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dovecot_disable_plaintext_auth:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable Plaintext Authentication in Dovecot</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Plaintext authentication of mail clients should be disabled.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160208" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="dovecot_disable_plaintext_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Disable Plaintext Authentication in Dovecot" operator="OR">
        <ns3:extend_definition comment="dovecot service is disabled" definition_ref="oval:ssg-service_dovecot_disabled:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dovecot_disable_plaintext_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-dovecot_enable_ssl:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Enable SSL in Dovecot</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>SSL capabilities should be enabled for the mail server.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160208" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="dovecot_enable_ssl" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="Enable SSL in Dovecot" operator="OR">
        <ns3:extend_definition comment="dovecot service is disabled" definition_ref="oval:ssg-service_dovecot_disabled:def:1" />
        <ns3:criterion test_ref="oval:ssg-test_dovecot_enable_ssl:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ntpd_specify_multiple_servers:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Specify Multiple Remote ntpd NTP Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Multiple ntpd NTP Servers for time synchronization should be specified.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="ntpd_specify_multiple_servers" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="ntp.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_ntpd_multiple_servers:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-ntpd_specify_remote_server:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Specify a Remote ntpd NTP Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>A remote ntpd NTP Server for time synchronization should be
      specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="ntpd_specify_remote_server" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="ntp.conf conditions are met">
        <ns3:criterion test_ref="oval:ssg-test_ntp_remote_server:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_chrony_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package chrony Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package chrony should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_chrony_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package chrony is installed" test_ref="oval:ssg-test_package_chrony_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_cronie_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package cronie Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package cronie should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150923" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
        <ns3:reference ref_id="FEDORA22_20150923" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_cronie_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package cronie is installed" test_ref="oval:ssg-test_package_cronie_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_firewalld_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package firewalld Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package firewalld should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_firewalld_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package firewalld is installed" test_ref="oval:ssg-test_package_firewalld_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-postfix_network_listening_disabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Postfix network listening should be disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Postfix network listening should be disabled</ns3:description>
        <ns3:reference ref_id="RHEL7_20160802" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="postfix_network_listening_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        
        <ns3:extend_definition comment="Postfix installed and configured to start" definition_ref="oval:ssg-service_postfix_enabled:def:1" negate="true" />
        
        <ns3:criterion comment="Check inet_interfaces in /etc/postfix/main.cf" test_ref="oval:ssg-test_postfix_network_listening_disabled:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_files_groupownership:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Confirm Existence and Permissions of System Log Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All syslog log files should be owned by the appropriate group.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160115" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rsyslog_files_groupownership" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check if all system log files are owned by root group" test_ref="oval:ssg-test_rsyslog_files_groupownership:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_files_ownership:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Confirm Existence and Permissions of System Log Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Debian 8</ns3:platform>
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>All syslog log files should be owned by the appropriate user.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160115" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rsyslog_files_ownership" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check if all system log files are owned by root user" test_ref="oval:ssg-test_rsyslog_files_ownership:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-rsyslog_files_permissions:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Confirm Existence and Permissions of System Log Files</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>File permissions for all syslog log files should be set correctly.</ns3:description>
        <ns3:reference ref_id="RHEL6_20160115" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="RHEL7_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
        <ns3:reference ref_id="FEDORA22_20150827" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="rsyslog_files_permissions" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="Check permissions of all system log files" test_ref="oval:ssg-test_rsyslog_files_permissions:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_dovecot_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service dovecot Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The dovecot service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_dovecot_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package dovecot removed or service dovecot is not configured to start" operator="OR">
        <ns3:extend_definition comment="dovecot removed" definition_ref="oval:ssg-package_dovecot_removed:def:1" />
        <ns3:criteria comment="service dovecot is not configured to start" operator="OR">
          <ns3:criterion comment="dovecot not wanted by multi-user.target" test_ref="oval:ssg-test_dovecot_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-xwindows_runlevel_setting:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Disable X Windows Startup By Setting Default SystemD Target</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Fedora 22</ns3:platform>
          <ns3:platform>Fedora 23</ns3:platform>
          <ns3:platform>Fedora 24</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Checks /etc/systemd/system/default.target to ensure that the default runlevel target is set to multi-user.target.</ns3:description>
        <ns3:reference ref_id="20160111" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="xwindows_runlevel_setting" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="default.target systemd softlink exists" test_ref="oval:ssg-test_disable_xwindows_runlevel:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_or_ntpd_specify_multiple_servers:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify Multiple Remote chronyd Or ntpd NTP Servers for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Multiple remote chronyd or ntpd NTP Servers for time synchronization should be specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_or_ntpd_specify_multiple_servers" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="chronyd enabled and multiple remote servers specified" operator="AND">
          <ns3:extend_definition comment="service chronyd enabled" definition_ref="oval:ssg-service_chronyd_enabled:def:1" />
          <ns3:extend_definition comment="multiple chronyd remote servers specified" definition_ref="oval:ssg-chronyd_specify_multiple_servers:def:1" />
        </ns3:criteria>
        <ns3:criteria comment="ntpd enabled and multile remote servers specified" operator="AND">
          <ns3:extend_definition comment="service ntpd enabled" definition_ref="oval:ssg-service_ntpd_enabled:def:1" />
          <ns3:extend_definition comment="multiple ntpd remote servers specified" definition_ref="oval:ssg-ntpd_specify_multiple_servers:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-chronyd_or_ntpd_specify_remote_server:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Specify Remote NTP chronyd Or ntpd Server for Time Data</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>A remote chronyd or ntpd NTP Server for time synchronization should be specified (and dependencies are met)</ns3:description>
        <ns3:reference ref_id="RHEL7_20150824" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="chronyd_or_ntpd_specify_remote_server" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="OR">
        <ns3:criteria comment="chronyd enabled and remote server specified" operator="AND">
          <ns3:extend_definition comment="service chronyd enabled" definition_ref="oval:ssg-service_chronyd_enabled:def:1" />
          <ns3:extend_definition comment="chronyd remote server specified" definition_ref="oval:ssg-chronyd_specify_remote_server:def:1" />
        </ns3:criteria>
        <ns3:criteria comment="ntpd enabled and remote server specified" operator="AND">
          <ns3:extend_definition comment="service ntpd enabled" definition_ref="oval:ssg-service_ntpd_enabled:def:1" />
          <ns3:extend_definition comment="ntpd remote server specified" definition_ref="oval:ssg-ntpd_specify_remote_server:def:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_abrt_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package abrt Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package abrt should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20160221" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_abrt_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package abrt is removed" test_ref="oval:ssg-test_package_abrt_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_acpid_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package acpid Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package acpid should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_acpid_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package acpid is removed" test_ref="oval:ssg-test_package_acpid_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_at_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package at Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package at should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_at_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package at is removed" test_ref="oval:ssg-test_package_at_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_autofs_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package autofs Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package autofs should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_autofs_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package autofs is removed" test_ref="oval:ssg-test_package_autofs_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_avahi_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package avahi Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package avahi should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_avahi_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package avahi is removed" test_ref="oval:ssg-test_package_avahi_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_bluez_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package bluez Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package bluez should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_bluez_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package bluez is removed" test_ref="oval:ssg-test_package_bluez_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_certmonger_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package certmonger Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package certmonger should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_certmonger_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package certmonger is removed" test_ref="oval:ssg-test_package_certmonger_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_cups_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package cups Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package cups should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_cups_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package cups is removed" test_ref="oval:ssg-test_package_cups_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_cyrus-sasl_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package cyrus-sasl Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package cyrus-sasl should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_cyrus-sasl_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package cyrus-sasl is removed" test_ref="oval:ssg-test_package_cyrus-sasl_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_dbus_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package dbus Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package dbus should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_dbus_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package dbus is removed" test_ref="oval:ssg-test_package_dbus_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_esc_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package esc Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package esc should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_esc_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package esc is installed" test_ref="oval:ssg-test_package_esc_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_iputils_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package iputils Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package iputils should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_iputils_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package iputils is removed" test_ref="oval:ssg-test_package_iputils_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_irqbalance_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package irqbalance Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package irqbalance should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_irqbalance_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package irqbalance is installed" test_ref="oval:ssg-test_package_irqbalance_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_kernel-tools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package kernel-tools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package kernel-tools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_kernel-tools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package kernel-tools is removed" test_ref="oval:ssg-test_package_kernel-tools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_kexec-tools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package kexec-tools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package kexec-tools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_kexec-tools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package kexec-tools is removed" test_ref="oval:ssg-test_package_kexec-tools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_libcgroup-tools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package libcgroup-tools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package libcgroup-tools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_libcgroup-tools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package libcgroup-tools is removed" test_ref="oval:ssg-test_package_libcgroup-tools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_libcgroup_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package libcgroup Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package libcgroup should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_libcgroup_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package libcgroup is removed" test_ref="oval:ssg-test_package_libcgroup_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_mdadm_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package mdadm Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package mdadm should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_mdadm_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package mdadm is removed" test_ref="oval:ssg-test_package_mdadm_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_nfs-utils_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package nfs-utils Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package nfs-utils should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_nfs-utils_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package nfs-utils is removed" test_ref="oval:ssg-test_package_nfs-utils_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_ntpdate_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package ntpdate Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package ntpdate should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_ntpdate_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package ntpdate is removed" test_ref="oval:ssg-test_package_ntpdate_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_oddjob_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package oddjob Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package oddjob should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_oddjob_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package oddjob is removed" test_ref="oval:ssg-test_package_oddjob_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_openssh-server_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package openssh-server Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package openssh-server should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_openssh-server_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package openssh-server is installed" test_ref="oval:ssg-test_package_openssh-server_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_pam_pkcs11_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package pam_pkcs11 Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package pam_pkcs11 should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_pam_pkcs11_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package pam_pkcs11 is installed" test_ref="oval:ssg-test_package_pam_pkcs11_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_pcsc-lite_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package pcsc-lite Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package pcsc-lite should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20151130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_pcsc-lite_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package pcsc-lite is installed" test_ref="oval:ssg-test_package_pcsc-lite_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_portreserve_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package portreserve Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package portreserve should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_portreserve_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package portreserve is removed" test_ref="oval:ssg-test_package_portreserve_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_postfix_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package postfix Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package postfix should be installed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_postfix_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package postfix is installed" test_ref="oval:ssg-test_package_postfix_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_psacct_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package psacct Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package psacct should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_psacct_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package psacct is installed" test_ref="oval:ssg-test_package_psacct_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_qpid-cpp-server_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package qpid-cpp-server Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package qpid-cpp-server should be removed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150606" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_qpid-cpp-server_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package qpid-cpp-server is removed" test_ref="oval:ssg-test_package_qpid-cpp-server_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_quagga_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package quagga Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package quagga should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_quagga_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package quagga is removed" test_ref="oval:ssg-test_package_quagga_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_quota-nld_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package quota-nld Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package quota-nld should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_quota-nld_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package quota-nld is removed" test_ref="oval:ssg-test_package_quota-nld_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_rhnsd_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package rhnsd Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package rhnsd should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_rhnsd_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package rhnsd is removed" test_ref="oval:ssg-test_package_rhnsd_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_samba_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package samba Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package samba should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_samba_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package samba is removed" test_ref="oval:ssg-test_package_samba_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_smartmontools_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package smartmontools Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package smartmontools should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_smartmontools_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package smartmontools is removed" test_ref="oval:ssg-test_package_smartmontools_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_sssd_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package sssd Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package sssd should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_sssd_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package sssd is installed" test_ref="oval:ssg-test_package_sssd_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_subscription-manager_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package subscription-manager Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package subscription-manager should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_subscription-manager_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package subscription-manager is removed" test_ref="oval:ssg-test_package_subscription-manager_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_sysstat_removed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package sysstat Removed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
          <ns3:platform>Red Hat Enterprise Linux 6</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package sysstat should be removed.</ns3:description>
        <ns3:reference ref_id="20130829" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="swells" />
      <ns3:reference ref_id="package_sysstat_removed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package sysstat is removed" test_ref="oval:ssg-test_package_sysstat_removed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_tcp_wrappers_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package tcp_wrappers Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package tcp_wrappers should be installed.</ns3:description>
        <ns3:reference ref_id="20160330" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="package_tcp_wrappers_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria operator="AND">
        <ns3:extend_definition comment="xinetd package installed" definition_ref="oval:ssg-package_xinetd_installed:def:1" />
        <ns3:criterion comment="package tcp_wrappers is installed" test_ref="oval:ssg-test_package_tcp_wrappers_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-package_xinetd_installed:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Package xinetd Installed</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The RPM package xinetd should be installed.</ns3:description>
        <ns3:reference ref_id="RHEL7_20140921" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="package_xinetd_installed" source="ssg" /></ns3:metadata>
      <ns3:criteria>
        <ns3:criterion comment="package xinetd is installed" test_ref="oval:ssg-test_package_xinetd_installed:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-pcscd_activation_socket_enabled:def:1" version="2">
      <ns3:metadata>
        <ns3:title>pcscd.socket Activation Socket Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The pcscd.socket activation socket should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20151130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="pcscd_activation_socket_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package pcsc-lite installed and pcscd.socket activation socket is configured to start" operator="AND">
        <ns3:extend_definition comment="pcsc-lite installed" definition_ref="oval:ssg-package_pcsc-lite_installed:def:1" />
        <ns3:criteria comment="pcscd.socket activation socket is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants pcscd.socket" test_ref="oval:ssg-test_multi_user_wants_pcscd.socket:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_abrtd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service abrtd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The abrtd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_abrtd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package abrt removed or service abrtd is not configured to start" operator="OR">
        <ns3:extend_definition comment="abrt removed" definition_ref="oval:ssg-package_abrt_removed:def:1" />
        <ns3:criteria comment="service abrtd is not configured to start" operator="OR">
          <ns3:criterion comment="abrtd not wanted by multi-user.target" test_ref="oval:ssg-test_abrtd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_acpid_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service acpid Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The acpid service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_acpid_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package acpid removed or service acpid is not configured to start" operator="OR">
        <ns3:extend_definition comment="acpid removed" definition_ref="oval:ssg-package_acpid_removed:def:1" />
        <ns3:criteria comment="service acpid is not configured to start" operator="OR">
          <ns3:criterion comment="acpid not wanted by multi-user.target" test_ref="oval:ssg-test_acpid_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_atd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service atd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The atd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_atd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package at removed or service atd is not configured to start" operator="OR">
        <ns3:extend_definition comment="at removed" definition_ref="oval:ssg-package_at_removed:def:1" />
        <ns3:criteria comment="service atd is not configured to start" operator="OR">
          <ns3:criterion comment="atd not wanted by multi-user.target" test_ref="oval:ssg-test_atd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_auditd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service auditd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The auditd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_auditd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package audit installed and service auditd is configured to start" operator="AND">
        <ns3:extend_definition comment="audit installed" definition_ref="oval:ssg-package_audit_installed:def:1" />
        <ns3:criteria comment="service auditd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants auditd" test_ref="oval:ssg-test_multi_user_wants_auditd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_autofs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service autofs Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The autofs service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_autofs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package autofs removed or service autofs is not configured to start" operator="OR">
        <ns3:extend_definition comment="autofs removed" definition_ref="oval:ssg-package_autofs_removed:def:1" />
        <ns3:criteria comment="service autofs is not configured to start" operator="OR">
          <ns3:criterion comment="autofs not wanted by multi-user.target" test_ref="oval:ssg-test_autofs_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_avahi-daemon_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service avahi-daemon Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The avahi-daemon service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_avahi-daemon_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package avahi removed or service avahi-daemon is not configured to start" operator="OR">
        <ns3:extend_definition comment="avahi removed" definition_ref="oval:ssg-package_avahi_removed:def:1" />
        <ns3:criteria comment="service avahi-daemon is not configured to start" operator="OR">
          <ns3:criterion comment="avahi-daemon not wanted by multi-user.target" test_ref="oval:ssg-test_avahi-daemon_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_bluetooth_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service bluetooth Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The bluetooth service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_bluetooth_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package bluez removed or service bluetooth is not configured to start" operator="OR">
        <ns3:extend_definition comment="bluez removed" definition_ref="oval:ssg-package_bluez_removed:def:1" />
        <ns3:criteria comment="service bluetooth is not configured to start" operator="OR">
          <ns3:criterion comment="bluetooth not wanted by multi-user.target" test_ref="oval:ssg-test_bluetooth_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_certmonger_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service certmonger Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The certmonger service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_certmonger_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package certmonger removed or service certmonger is not configured to start" operator="OR">
        <ns3:extend_definition comment="certmonger removed" definition_ref="oval:ssg-package_certmonger_removed:def:1" />
        <ns3:criteria comment="service certmonger is not configured to start" operator="OR">
          <ns3:criterion comment="certmonger not wanted by multi-user.target" test_ref="oval:ssg-test_certmonger_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cgconfig_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cgconfig Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cgconfig service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cgconfig_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package libcgroup removed or service cgconfig is not configured to start" operator="OR">
        <ns3:extend_definition comment="libcgroup removed" definition_ref="oval:ssg-package_libcgroup_removed:def:1" />
        <ns3:criteria comment="service cgconfig is not configured to start" operator="OR">
          <ns3:criterion comment="cgconfig not wanted by multi-user.target" test_ref="oval:ssg-test_cgconfig_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cgred_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cgred Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cgred service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cgred_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package libcgroup-tools removed or service cgred is not configured to start" operator="OR">
        <ns3:extend_definition comment="libcgroup-tools removed" definition_ref="oval:ssg-package_libcgroup-tools_removed:def:1" />
        <ns3:criteria comment="service cgred is not configured to start" operator="OR">
          <ns3:criterion comment="cgred not wanted by multi-user.target" test_ref="oval:ssg-test_cgred_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_chronyd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service chronyd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The chronyd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_chronyd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package chrony installed and service chronyd is configured to start" operator="AND">
        <ns3:extend_definition comment="chrony installed" definition_ref="oval:ssg-package_chrony_installed:def:1" />
        <ns3:criteria comment="service chronyd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants chronyd" test_ref="oval:ssg-test_multi_user_wants_chronyd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_chronyd_or_ntpd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service chronyd Or Service ntpd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>At least one of the chronyd or ntpd services should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150705" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_chronyd_or_ntpd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="chronyd or ntpd service enabled" operator="OR">
        <ns3:extend_definition comment="service chronyd enabled" definition_ref="oval:ssg-service_chronyd_enabled:def:1" />
        <ns3:extend_definition comment="service ntpd enabled" definition_ref="oval:ssg-service_ntpd_enabled:def:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cpupower_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cpupower Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cpupower service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cpupower_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package kernel-tools removed or service cpupower is not configured to start" operator="OR">
        <ns3:extend_definition comment="kernel-tools removed" definition_ref="oval:ssg-package_kernel-tools_removed:def:1" />
        <ns3:criteria comment="service cpupower is not configured to start" operator="OR">
          <ns3:criterion comment="cpupower not wanted by multi-user.target" test_ref="oval:ssg-test_cpupower_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_crond_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service crond Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The crond service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_crond_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package cronie installed and service crond is configured to start" operator="AND">
        <ns3:extend_definition comment="cronie installed" definition_ref="oval:ssg-package_cronie_installed:def:1" />
        <ns3:criteria comment="service crond is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants crond" test_ref="oval:ssg-test_multi_user_wants_crond:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_cups_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service cups Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The cups service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_cups_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package cups removed or service cups is not configured to start" operator="OR">
        <ns3:extend_definition comment="cups removed" definition_ref="oval:ssg-package_cups_removed:def:1" />
        <ns3:criteria comment="service cups is not configured to start" operator="OR">
          <ns3:criterion comment="cups not wanted by multi-user.target" test_ref="oval:ssg-test_cups_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_debug-shell_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service debug-shell Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The debug-shell service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20151014" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_debug-shell_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package debug-shell removed or service debug-shell is not configured to start" operator="AND">
        <ns3:criterion comment="debug-shell not wanted by multi-user.target" test_ref="oval:ssg-test_debug-shell_not_wanted_by_multi_user_target:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_dhcpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service dhcpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The dhcpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_dhcpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package dhcp removed or service dhcpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="dhcp removed" definition_ref="oval:ssg-package_dhcp_removed:def:1" />
        <ns3:criteria comment="service dhcpd is not configured to start" operator="OR">
          <ns3:criterion comment="dhcpd not wanted by multi-user.target" test_ref="oval:ssg-test_dhcpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_firewalld_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service firewalld Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The firewalld service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_firewalld_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package firewalld installed and service firewalld is configured to start" operator="AND">
        <ns3:extend_definition comment="firewalld installed" definition_ref="oval:ssg-package_firewalld_installed:def:1" />
        <ns3:criteria comment="service firewalld is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants firewalld" test_ref="oval:ssg-test_multi_user_wants_firewalld:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_httpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service httpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The httpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_httpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package httpd removed or service httpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="httpd removed" definition_ref="oval:ssg-package_httpd_removed:def:1" />
        <ns3:criteria comment="service httpd is not configured to start" operator="OR">
          <ns3:criterion comment="httpd not wanted by multi-user.target" test_ref="oval:ssg-test_httpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_irqbalance_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service irqbalance Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The irqbalance service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_irqbalance_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package irqbalance installed and service irqbalance is configured to start" operator="AND">
        <ns3:extend_definition comment="irqbalance installed" definition_ref="oval:ssg-package_irqbalance_installed:def:1" />
        <ns3:criteria comment="service irqbalance is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants irqbalance" test_ref="oval:ssg-test_multi_user_wants_irqbalance:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_kdump_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service kdump Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The kdump service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_kdump_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package kexec-tools removed or service kdump is not configured to start" operator="OR">
        <ns3:extend_definition comment="kexec-tools removed" definition_ref="oval:ssg-package_kexec-tools_removed:def:1" />
        <ns3:criteria comment="service kdump is not configured to start" operator="OR">
          <ns3:criterion comment="kdump not wanted by multi-user.target" test_ref="oval:ssg-test_kdump_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_mdmonitor_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service mdmonitor Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The mdmonitor service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_mdmonitor_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package mdadm removed or service mdmonitor is not configured to start" operator="OR">
        <ns3:extend_definition comment="mdadm removed" definition_ref="oval:ssg-package_mdadm_removed:def:1" />
        <ns3:criteria comment="service mdmonitor is not configured to start" operator="OR">
          <ns3:criterion comment="mdmonitor not wanted by multi-user.target" test_ref="oval:ssg-test_mdmonitor_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_messagebus_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service messagebus Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The messagebus service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_messagebus_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package dbus removed or service messagebus is not configured to start" operator="OR">
        <ns3:extend_definition comment="dbus removed" definition_ref="oval:ssg-package_dbus_removed:def:1" />
        <ns3:criteria comment="service messagebus is not configured to start" operator="OR">
          <ns3:criterion comment="messagebus not wanted by multi-user.target" test_ref="oval:ssg-test_messagebus_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_named_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service named Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The named service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_named_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package bind removed or service named is not configured to start" operator="OR">
        <ns3:extend_definition comment="bind removed" definition_ref="oval:ssg-package_bind_removed:def:1" />
        <ns3:criteria comment="service named is not configured to start" operator="OR">
          <ns3:criterion comment="named not wanted by multi-user.target" test_ref="oval:ssg-test_named_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_netconsole_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service netconsole Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The netconsole service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_netconsole_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="service netconsole is not configured to start" operator="OR">
        <ns3:criterion comment="netconsole not wanted by multi-user.target" test_ref="oval:ssg-test_netconsole_not_wanted_by_multi_user_target:tst:1" />
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_nfs_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service nfs Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The nfs service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_nfs_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service nfs is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service nfs is not configured to start" operator="OR">
          <ns3:criterion comment="nfs not wanted by multi-user.target" test_ref="oval:ssg-test_nfs_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_nfslock_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service nfslock Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The nfslock service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_nfslock_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service nfslock is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service nfslock is not configured to start" operator="OR">
          <ns3:criterion comment="nfslock not wanted by multi-user.target" test_ref="oval:ssg-test_nfslock_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_ntpd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service ntpd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ntpd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_ntpd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package ntp installed and service ntpd is configured to start" operator="AND">
        <ns3:extend_definition comment="ntp installed" definition_ref="oval:ssg-package_ntp_installed:def:1" />
        <ns3:criteria comment="service ntpd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants ntpd" test_ref="oval:ssg-test_multi_user_wants_ntpd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_ntpdate_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service ntpdate Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ntpdate service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_ntpdate_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package ntpdate removed or service ntpdate is not configured to start" operator="OR">
        <ns3:extend_definition comment="ntpdate removed" definition_ref="oval:ssg-package_ntpdate_removed:def:1" />
        <ns3:criteria comment="service ntpdate is not configured to start" operator="OR">
          <ns3:criterion comment="ntpdate not wanted by multi-user.target" test_ref="oval:ssg-test_ntpdate_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_oddjobd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service oddjobd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The oddjobd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_oddjobd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package oddjob removed or service oddjobd is not configured to start" operator="OR">
        <ns3:extend_definition comment="oddjob removed" definition_ref="oval:ssg-package_oddjob_removed:def:1" />
        <ns3:criteria comment="service oddjobd is not configured to start" operator="OR">
          <ns3:criterion comment="oddjobd not wanted by multi-user.target" test_ref="oval:ssg-test_oddjobd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_portreserve_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service portreserve Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The portreserve service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_portreserve_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package portreserve removed or service portreserve is not configured to start" operator="OR">
        <ns3:extend_definition comment="portreserve removed" definition_ref="oval:ssg-package_portreserve_removed:def:1" />
        <ns3:criteria comment="service portreserve is not configured to start" operator="OR">
          <ns3:criterion comment="portreserve not wanted by multi-user.target" test_ref="oval:ssg-test_portreserve_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_postfix_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service postfix Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The postfix service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_postfix_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package postfix installed and service postfix is configured to start" operator="AND">
        <ns3:extend_definition comment="postfix installed" definition_ref="oval:ssg-package_postfix_installed:def:1" />
        <ns3:criteria comment="service postfix is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants postfix" test_ref="oval:ssg-test_multi_user_wants_postfix:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_psacct_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service psacct Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The psacct service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_psacct_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package psacct installed and service psacct is configured to start" operator="AND">
        <ns3:extend_definition comment="psacct installed" definition_ref="oval:ssg-package_psacct_installed:def:1" />
        <ns3:criteria comment="service psacct is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants psacct" test_ref="oval:ssg-test_multi_user_wants_psacct:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_qpidd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service qpidd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The qpidd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_qpidd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package qpid-cpp-server removed or service qpidd is not configured to start" operator="OR">
        <ns3:extend_definition comment="qpid-cpp-server removed" definition_ref="oval:ssg-package_qpid-cpp-server_removed:def:1" />
        <ns3:criteria comment="service qpidd is not configured to start" operator="OR">
          <ns3:criterion comment="qpidd not wanted by multi-user.target" test_ref="oval:ssg-test_qpidd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_quota_nld_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service quota_nld Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The quota_nld service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_quota_nld_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package quota-nld removed or service quota_nld is not configured to start" operator="OR">
        <ns3:extend_definition comment="quota-nld removed" definition_ref="oval:ssg-package_quota-nld_removed:def:1" />
        <ns3:criteria comment="service quota_nld is not configured to start" operator="OR">
          <ns3:criterion comment="quota_nld not wanted by multi-user.target" test_ref="oval:ssg-test_quota_nld_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rdisc_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rdisc Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rdisc service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rdisc_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package iputils removed or service rdisc is not configured to start" operator="OR">
        <ns3:extend_definition comment="iputils removed" definition_ref="oval:ssg-package_iputils_removed:def:1" />
        <ns3:criteria comment="service rdisc is not configured to start" operator="OR">
          <ns3:criterion comment="rdisc not wanted by multi-user.target" test_ref="oval:ssg-test_rdisc_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rexec_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rexec Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rexec service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_rexec_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsh-server removed or socket rexec is not configured to start" operator="OR">
        <ns3:extend_definition comment="rsh-server removed" definition_ref="oval:ssg-package_rsh-server_removed:def:1" />
        <ns3:criteria comment="socket rexec is not configured to start" operator="AND">
          <ns3:criterion comment="rexec not wanted by multi-user.target" test_ref="oval:ssg-test_rexec_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="rexec disabled" test_ref="oval:ssg-test_etc_xinetd_rexec_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rhnsd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rhnsd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rhnsd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rhnsd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rhnsd removed or service rhnsd is not configured to start" operator="OR">
        <ns3:extend_definition comment="rhnsd removed" definition_ref="oval:ssg-package_rhnsd_removed:def:1" />
        <ns3:criteria comment="service rhnsd is not configured to start" operator="OR">
          <ns3:criterion comment="rhnsd not wanted by multi-user.target" test_ref="oval:ssg-test_rhnsd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rhsmcertd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rhsmcertd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rhsmcertd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rhsmcertd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package subscription-manager removed or service rhsmcertd is not configured to start" operator="OR">
        <ns3:extend_definition comment="subscription-manager removed" definition_ref="oval:ssg-package_subscription-manager_removed:def:1" />
        <ns3:criteria comment="service rhsmcertd is not configured to start" operator="OR">
          <ns3:criterion comment="rhsmcertd not wanted by multi-user.target" test_ref="oval:ssg-test_rhsmcertd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rlogin_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rlogin Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rlogin service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_rlogin_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsh-server removed or socket rlogin is not configured to start" operator="OR">
        <ns3:extend_definition comment="rsh-server removed" definition_ref="oval:ssg-package_rsh-server_removed:def:1" />
        <ns3:criteria comment="socket rlogin is not configured to start" operator="AND">
          <ns3:criterion comment="rlogin not wanted by multi-user.target" test_ref="oval:ssg-test_rlogin_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="rlogin disabled" test_ref="oval:ssg-test_etc_xinetd_rlogin_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcbind_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcbind Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcbind service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcbind_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcbind is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcbind is not configured to start" operator="OR">
          <ns3:criterion comment="rpcbind not wanted by multi-user.target" test_ref="oval:ssg-test_rpcbind_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcgssd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcgssd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcgssd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcgssd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcgssd is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcgssd is not configured to start" operator="OR">
          <ns3:criterion comment="rpcgssd not wanted by multi-user.target" test_ref="oval:ssg-test_rpcgssd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcidmapd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcidmapd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcidmapd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcidmapd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcidmapd is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcidmapd is not configured to start" operator="OR">
          <ns3:criterion comment="rpcidmapd not wanted by multi-user.target" test_ref="oval:ssg-test_rpcidmapd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rpcsvcgssd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rpcsvcgssd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rpcsvcgssd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rpcsvcgssd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package nfs-utils removed or service rpcsvcgssd is not configured to start" operator="OR">
        <ns3:extend_definition comment="nfs-utils removed" definition_ref="oval:ssg-package_nfs-utils_removed:def:1" />
        <ns3:criteria comment="service rpcsvcgssd is not configured to start" operator="OR">
          <ns3:criterion comment="rpcsvcgssd not wanted by multi-user.target" test_ref="oval:ssg-test_rpcsvcgssd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rsh_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rsh Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rsh service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_rsh_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsh-server removed or socket rsh is not configured to start" operator="OR">
        <ns3:extend_definition comment="rsh-server removed" definition_ref="oval:ssg-package_rsh-server_removed:def:1" />
        <ns3:criteria comment="socket rsh is not configured to start" operator="AND">
          <ns3:criterion comment="rsh not wanted by multi-user.target" test_ref="oval:ssg-test_rsh_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="rsh disabled" test_ref="oval:ssg-test_etc_xinetd_rsh_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_rsyslog_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service rsyslog Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The rsyslog service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_rsyslog_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package rsyslog installed and service rsyslog is configured to start" operator="AND">
        <ns3:extend_definition comment="rsyslog installed" definition_ref="oval:ssg-package_rsyslog_installed:def:1" />
        <ns3:criteria comment="service rsyslog is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants rsyslog" test_ref="oval:ssg-test_multi_user_wants_rsyslog:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_saslauthd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service saslauthd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The saslauthd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_saslauthd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package cyrus-sasl removed or service saslauthd is not configured to start" operator="OR">
        <ns3:extend_definition comment="cyrus-sasl removed" definition_ref="oval:ssg-package_cyrus-sasl_removed:def:1" />
        <ns3:criteria comment="service saslauthd is not configured to start" operator="OR">
          <ns3:criterion comment="saslauthd not wanted by multi-user.target" test_ref="oval:ssg-test_saslauthd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_smartd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service smartd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The smartd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_smartd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package smartmontools removed or service smartd is not configured to start" operator="OR">
        <ns3:extend_definition comment="smartmontools removed" definition_ref="oval:ssg-package_smartmontools_removed:def:1" />
        <ns3:criteria comment="service smartd is not configured to start" operator="OR">
          <ns3:criterion comment="smartd not wanted by multi-user.target" test_ref="oval:ssg-test_smartd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_smb_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service smb Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The smb service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_smb_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package samba removed or service smb is not configured to start" operator="OR">
        <ns3:extend_definition comment="samba removed" definition_ref="oval:ssg-package_samba_removed:def:1" />
        <ns3:criteria comment="service smb is not configured to start" operator="OR">
          <ns3:criterion comment="smb not wanted by multi-user.target" test_ref="oval:ssg-test_smb_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_snmpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service snmpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The snmpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_snmpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package net-snmp removed or service snmpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="net-snmp removed" definition_ref="oval:ssg-package_net-snmp_removed:def:1" />
        <ns3:criteria comment="service snmpd is not configured to start" operator="OR">
          <ns3:criterion comment="snmpd not wanted by multi-user.target" test_ref="oval:ssg-test_snmpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_squid_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service squid Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The squid service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_squid_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package squid removed or service squid is not configured to start" operator="OR">
        <ns3:extend_definition comment="squid removed" definition_ref="oval:ssg-package_squid_removed:def:1" />
        <ns3:criteria comment="service squid is not configured to start" operator="OR">
          <ns3:criterion comment="squid not wanted by multi-user.target" test_ref="oval:ssg-test_squid_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sshd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sshd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sshd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sshd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package openssh-server installed and service sshd is configured to start" operator="AND">
        <ns3:extend_definition comment="openssh-server installed" definition_ref="oval:ssg-package_openssh-server_installed:def:1" />
        <ns3:criteria comment="service sshd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants sshd" test_ref="oval:ssg-test_multi_user_wants_sshd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sssd_enabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sssd Enabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sssd service should be enabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sssd_enabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package sssd installed and service sssd is configured to start" operator="AND">
        <ns3:extend_definition comment="sssd installed" definition_ref="oval:ssg-package_sssd_installed:def:1" />
        <ns3:criteria comment="service sssd is configured to start" operator="OR">
          <ns3:criterion comment="multi-user.target wants sssd" test_ref="oval:ssg-test_multi_user_wants_sssd:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_sysstat_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service sysstat Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The sysstat service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_sysstat_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package sysstat removed or service sysstat is not configured to start" operator="OR">
        <ns3:extend_definition comment="sysstat removed" definition_ref="oval:ssg-package_sysstat_removed:def:1" />
        <ns3:criteria comment="service sysstat is not configured to start" operator="OR">
          <ns3:criterion comment="sysstat not wanted by multi-user.target" test_ref="oval:ssg-test_sysstat_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_telnet_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service telnet Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The telnet service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="20150924" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="galford" />
      <ns3:reference ref_id="service_telnet_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package telnet-server removed or socket telnet is not configured to start" operator="OR">
        <ns3:extend_definition comment="telnet-server removed" definition_ref="oval:ssg-package_telnet-server_removed:def:1" />
        <ns3:criteria comment="socket telnet is not configured to start" operator="AND">
          <ns3:criterion comment="telnet not wanted by multi-user.target" test_ref="oval:ssg-test_telnet_not_wanted_by_multi_user_target:tst:1" />
          <ns3:criterion comment="Disable telnet xinetd" test_ref="oval:ssg-test_xinetd_telnetd_disabled:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_tftp_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service tftp Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The tftp service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_tftp_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package tftp-server removed or service tftp is not configured to start" operator="OR">
        <ns3:extend_definition comment="tftp-server removed" definition_ref="oval:ssg-package_tftp-server_removed:def:1" />
        <ns3:criteria comment="service tftp is not configured to start" operator="OR">
          <ns3:criterion comment="tftp not wanted by multi-user.target" test_ref="oval:ssg-test_tftp_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_vsftpd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service vsftpd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The vsftpd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_vsftpd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package vsftpd removed or service vsftpd is not configured to start" operator="OR">
        <ns3:extend_definition comment="vsftpd removed" definition_ref="oval:ssg-package_vsftpd_removed:def:1" />
        <ns3:criteria comment="service vsftpd is not configured to start" operator="OR">
          <ns3:criterion comment="vsftpd not wanted by multi-user.target" test_ref="oval:ssg-test_vsftpd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_xinetd_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service xinetd Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The xinetd service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_xinetd_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package xinetd removed or service xinetd is not configured to start" operator="OR">
        <ns3:extend_definition comment="xinetd removed" definition_ref="oval:ssg-package_xinetd_removed:def:1" />
        <ns3:criteria comment="service xinetd is not configured to start" operator="OR">
          <ns3:criterion comment="xinetd not wanted by multi-user.target" test_ref="oval:ssg-test_xinetd_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_ypbind_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service ypbind Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The ypbind service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_ypbind_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package ypbind removed or service ypbind is not configured to start" operator="OR">
        <ns3:extend_definition comment="ypbind removed" definition_ref="oval:ssg-package_ypbind_removed:def:1" />
        <ns3:criteria comment="service ypbind is not configured to start" operator="OR">
          <ns3:criterion comment="ypbind not wanted by multi-user.target" test_ref="oval:ssg-test_ypbind_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-service_zebra_disabled:def:1" version="1">
      <ns3:metadata>
        <ns3:title>Service zebra Disabled</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>The zebra service should be disabled if possible.</ns3:description>
        <ns3:reference ref_id="RHEL7_20150605" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="service_zebra_disabled" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="package quagga removed or service zebra is not configured to start" operator="OR">
        <ns3:extend_definition comment="quagga removed" definition_ref="oval:ssg-package_quagga_removed:def:1" />
        <ns3:criteria comment="service zebra is not configured to start" operator="OR">
          <ns3:criterion comment="zebra not wanted by multi-user.target" test_ref="oval:ssg-test_zebra_not_wanted_by_multi_user_target:tst:1" />
        </ns3:criteria>
      </ns3:criteria>
    </ns3:definition>
    <ns3:definition class="compliance" id="oval:ssg-smartcard_auth:def:1" version="2">
      <ns3:metadata>
        <ns3:title>Enable Smart Card Login</ns3:title>
        <ns3:affected family="unix">
          <ns3:platform>Red Hat Enterprise Linux 7</ns3:platform>
        </ns3:affected>
        <ns3:description>Enable Smart Card logins</ns3:description>
        <ns3:reference ref_id="RHEL7_20151130" ref_url="https://github.com/OpenSCAP/scap-security-guide/wiki/Contributors" source="JL" />
      <ns3:reference ref_id="smartcard_auth" source="ssg" /></ns3:metadata>
      <ns3:criteria comment="smart card authentication is configured" operator="AND">
        <ns3:extend_definition comment="pam_pkcs11 package is installed" definition_ref="oval:ssg-package_pam_pkcs11_installed:def:1" />
        <ns3:extend_definition comment="esc package is installed" definition_ref="oval:ssg-package_esc_installed:def:1" />
        <ns3:extend_definition comment="pcscd service is enabled" definition_ref="oval:ssg-pcscd_activation_socket_enabled:def:1" />
        <ns3:criterion comment="cert_policy directive contains oscp_on" test_ref="oval:ssg-test_pam_pkcs11_cert_policy_ocsp_on:tst:1" />
        <ns3:criteria comment="smart card authentication is enabled or required in system-auth" operator="OR">
          
          <ns3:criterion comment="smart card authentication is enabled in /etc/pam.d/system-auth" test_ref="oval:ssg-test_smart_card_enabled_system_auth:tst:1" />
          
          <ns3:criterion comment="smart card is required in /etc/pam.d/system-auth" test_ref="oval:ssg-test_smart_card_required_system_auth:tst:1" />
        </ns3:criteria>
        <ns3:criterion comment="smart card is required in /etc/pam.d/smartcard-auth" test_ref="oval:ssg-test_smart_card_required_smartcard_auth:tst:1" />
      </ns3:criteria>
    </ns3:definition>
  </ns3:definitions>
  <ns3:tests>
    <ns6:textfilecontent54_test check="all" comment="the value INACTIVE parameter should be set appropriately in /etc/default/useradd" id="oval:ssg-test_etc_default_useradd_inactive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_default_useradd_inactive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_default_useradd_inactive:ste:1" />
      <ns6:state state_ref="oval:ssg-state_etc_default_useradd_inactive_nonnegative:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="There should not exist duplicate user name entries in /etc/passwd" id="oval:ssg-test_etc_passwd_no_duplicate_user_names:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_count_of_all_usernames_from_etc_passwd:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_passwd_no_duplicate_user_names:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="the value maxlogins should be set appropriately in /etc/security/limits.conf" id="oval:ssg-test_maxlogins:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_security_limits_conf_maxlogins:obj:1" />
      <ns6:state state_ref="oval:ssg-state_maxlogins:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="The value of PASS_MAX_DAYS should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_max_days:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_max_days_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_max_days_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="The value of PASS_MIN_DAYS should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_min_days:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_min_days_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_min_days_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="test that there are no accounts with UID 0 except root in the /etc/passwd file" id="oval:ssg-test_accounts_no_uid_except_root:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_no_uid_except_root:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:password_test check="all" comment="password hashes are shadowed" id="oval:ssg-test_accounts_password_all_shadowed:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_accounts_password_all_shadowed:obj:1" />
      <ns7:state state_ref="oval:ssg-state_accounts_password_all_shadowed:ste:1" />
    </ns7:password_test>
    <ns6:variable_test check="all" comment="The value of PASS_MIN_LEN should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_min_len:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_min_len_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_min_len_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_dcredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_dcredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_dcredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_difok:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_difok:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_difok:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_lcredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_lcredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_lcredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_maxclassrepeat:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_maxclassrepeat:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_maxclassrepeat:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_maxrepeat:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_maxrepeat:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_maxrepeat:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_minclass:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_minclass:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_minclass:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_minlen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_minlen:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_minlen:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_ocredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_ocredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_ocredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/pam.d/system-auth" id="oval:ssg-test_password_pam_pwquality:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/pam.d/system-auth" id="oval:ssg-test_password_pam_cracklib_retry:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_cracklib_retry:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_retry:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/pam.d/system-auth" id="oval:ssg-test_password_pam_pwquality_retry:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_retry:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_retry:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="check the configuration of /etc/security/pwquality.conf" id="oval:ssg-test_password_pam_pwquality_ucredit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_password_pam_pwquality_ucredit:obj:1" />
      <ns6:state state_ref="oval:ssg-state_password_pam_pwquality_ucredit:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test if remember attribute of pam_unix.so is set correctly in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_password_pam_unix_remember:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_password_pam_unix_remember:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_password_pam_unix_remember:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test if remember attribute of pam_pwhistory.so is set correctly in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_password_pam_pwhistory_remember:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_password_pam_pwhistory_remember:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_password_pam_unix_remember:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="The value of PASS_WARN_AGE should be set appropriately in /etc/login.defs" id="oval:ssg-test_pass_warn_age:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_pass_warn_age_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_pass_warn_age_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/system-auth (authfail)" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check if pam_faillock_so is called in account phase of /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_system-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/password-auth (authfail)" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check if pam_faillock_so is called in account phase of /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_account_phase_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_password-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum preauth fail_interval allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum authfail fail_interval allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum authfail fail_interval allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_fail_interval_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check maximum preauth fail_interval allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check preauth maximum failed login attempts allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check authfail maximum failed login attempts allowed in /etc/pam.d/system-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_system-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check authfail maximum failed login attempts allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check preauth maximum failed login attempts allowed in /etc/pam.d/password-auth" id="oval:ssg-test_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_password-auth:ste:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="Check if there aren't directories in root's path having write permission set for group or other" id="oval:ssg-test_accounts_root_path_dirs_no_group_other_write:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_accounts_root_path_dirs_no_group_other_write:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="TMOUT in /etc/profile" id="oval:ssg-test_etc_profile_tmout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_profile_tmout:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_profile_tmout:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="TMOUT in /etc/profile.d/*.sh" id="oval:ssg-test_etc_profiled_tmout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_profiled_tmout:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_profile_tmout:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/bashrc umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_bashrc:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_bashrc:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_bashrc:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/csh.cshrc umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_csh_cshrc:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_csh_cshrc:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_csh_cshrc:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/login.defs umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_login_defs:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_login_defs:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_login_defs:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/profile umask value(s) match the var_accounts_user_umask requirement" id="oval:ssg-tst_accounts_umask_etc_profile:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_accounts_umask_etc_profile:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_accounts_umask_etc_profile:ste:1" />
    </ns6:variable_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing existence of aide database file" id="oval:ssg-test_aide_build_database_absolute_path:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_aide_build_database_absolute_path:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="run aide daily with cron" id="oval:ssg-test_aide_periodic_cron_checking:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_aide_periodic_cron_checking:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="run aide daily with cron" id="oval:ssg-test_aide_crond_checking:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_aide_crond_checking:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="run aide daily with cron" id="oval:ssg-test_aide_var_cron_checking:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_aide_var_cron_checking:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_chmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit chmod" id="oval:ssg-test_32bit_ardm_chmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit chmod" id="oval:ssg-test_64bit_ardm_chmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_chmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit chmod" id="oval:ssg-test_32bit_ardm_chmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit chmod" id="oval:ssg-test_64bit_ardm_chmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_chown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit chown" id="oval:ssg-test_32bit_ardm_chown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit chown" id="oval:ssg-test_64bit_ardm_chown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_chown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_chown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit chown" id="oval:ssg-test_32bit_ardm_chown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_chown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit chown" id="oval:ssg-test_64bit_ardm_chown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_chown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchmod" id="oval:ssg-test_32bit_ardm_fchmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchmod" id="oval:ssg-test_64bit_ardm_fchmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchmod" id="oval:ssg-test_32bit_ardm_fchmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchmod" id="oval:ssg-test_64bit_ardm_fchmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchmodat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmodat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchmodat" id="oval:ssg-test_32bit_ardm_fchmodat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmodat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchmodat" id="oval:ssg-test_64bit_ardm_fchmodat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmodat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchmodat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchmodat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchmodat" id="oval:ssg-test_32bit_ardm_fchmodat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchmodat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchmodat" id="oval:ssg-test_64bit_ardm_fchmodat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchmodat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchown" id="oval:ssg-test_32bit_ardm_fchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchown" id="oval:ssg-test_64bit_ardm_fchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchown" id="oval:ssg-test_32bit_ardm_fchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchown" id="oval:ssg-test_64bit_ardm_fchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fchownat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchownat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fchownat" id="oval:ssg-test_32bit_ardm_fchownat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchownat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fchownat" id="oval:ssg-test_64bit_ardm_fchownat_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchownat_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fchownat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fchownat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fchownat" id="oval:ssg-test_32bit_ardm_fchownat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fchownat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fchownat" id="oval:ssg-test_64bit_ardm_fchownat_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fchownat_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fremovexattr" id="oval:ssg-test_32bit_ardm_fremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fremovexattr" id="oval:ssg-test_64bit_ardm_fremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fremovexattr" id="oval:ssg-test_32bit_ardm_fremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fremovexattr" id="oval:ssg-test_64bit_ardm_fremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_fsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit fsetxattr" id="oval:ssg-test_32bit_ardm_fsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit fsetxattr" id="oval:ssg-test_64bit_ardm_fsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_fsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_fsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit fsetxattr" id="oval:ssg-test_32bit_ardm_fsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_fsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit fsetxattr" id="oval:ssg-test_64bit_ardm_fsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_fsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_lchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit lchown" id="oval:ssg-test_32bit_ardm_lchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit lchown" id="oval:ssg-test_64bit_ardm_lchown_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lchown_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_lchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit lchown" id="oval:ssg-test_32bit_ardm_lchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit lchown" id="oval:ssg-test_64bit_ardm_lchown_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lchown_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_lremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit lremovexattr" id="oval:ssg-test_32bit_ardm_lremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit lremovexattr" id="oval:ssg-test_64bit_ardm_lremovexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lremovexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_lremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit lremovexattr" id="oval:ssg-test_32bit_ardm_lremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit lremovexattr" id="oval:ssg-test_64bit_ardm_lremovexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lremovexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_lsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit lsetxattr" id="oval:ssg-test_32bit_ardm_lsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit lsetxattr" id="oval:ssg-test_64bit_ardm_lsetxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lsetxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_lsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_lsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit lsetxattr" id="oval:ssg-test_32bit_ardm_lsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_lsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctls 64-bit lsetxattr" id="oval:ssg-test_64bit_ardm_lsetxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_lsetxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_removexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_removexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit removexattr" id="oval:ssg-test_32bit_ardm_removexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_removexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit removexattr" id="oval:ssg-test_64bit_ardm_removexattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_removexattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_removexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_removexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit removexattr" id="oval:ssg-test_32bit_ardm_removexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_removexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit removexattr" id="oval:ssg-test_64bit_ardm_removexattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_removexattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ardm_setxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_setxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit setxattr" id="oval:ssg-test_32bit_ardm_setxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_setxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit setxattr" id="oval:ssg-test_64bit_ardm_setxattr_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_setxattr_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ardm_setxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ardm_setxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit setxattr" id="oval:ssg-test_32bit_ardm_setxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_ardm_setxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit setxattr" id="oval:ssg-test_64bit_ardm_setxattr_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_ardm_setxattr_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_file_deletion_events_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules file delete" id="oval:ssg-test_audit_rules_file_deletion_events_file_delete_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_file_delete_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_file_deletion_events_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl file delete" id="oval:ssg-test_audit_rules_file_deletion_events_file_delete_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_file_deletion_events_file_delete_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_ari_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules configuration locked" id="oval:ssg-test_ari_locked_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_locked_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_ari_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl configuration locked" id="oval:ssg-test_ari_locked_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_ari_locked_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rule_kernel_module_loading_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules insmod" id="oval:ssg-test_audit_rule_kernel_module_loading_insmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_insmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules rmmod" id="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules modprobe" id="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules module syscalls" id="oval:ssg-test_audit_rule_kernel_module_loading_syscall_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_syscall_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rule_kernel_module_loading_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl insmod" id="oval:ssg-test_audit_rule_kernel_module_loading_insmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_insmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl rmmod" id="oval:ssg-test_audit_rule_kernel_module_loading_rmmod_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl modprobe" id="oval:ssg-test_audit_rule_kernel_module_loading_modprobe_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl module syscalls" id="oval:ssg-test_audit_rule_kernel_module_loading_syscall_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rule_kernel_module_loading_syscall_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arle_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules tallylog" id="oval:ssg-test_arle_tallylog_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_tallylog_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules faillock" id="oval:ssg-test_arle_faillock_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_faillock_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules lastlog" id="oval:ssg-test_arle_lastlog_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_lastlog_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arle_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl tallylog" id="oval:ssg-test_arle_tallylog_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_tallylog_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl faillock" id="oval:ssg-test_arle_faillock_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_faillock_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl lastlog" id="oval:ssg-test_arle_lastlog_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arle_lastlog_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_armm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit selinux changes augenrules" id="oval:ssg-test_armm_selinux_watch_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_selinux_watch_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_armm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit selinux changes auditctl" id="oval:ssg-test_armm_selinux_watch_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_armm_selinux_watch_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_media_export_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules mount" id="oval:ssg-test_audit_rules_media_export_mount_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_mount_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_media_export_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl mount" id="oval:ssg-test_audit_rules_media_export_mount_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_media_export_mount_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arnm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit network syscalls augenrules" id="oval:ssg-test_arnm_syscall_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_syscall_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue augenrules" id="oval:ssg-test_arnm_etc_issue_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue.net augenrules" id="oval:ssg-test_arnm_etc_issue_net_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_net_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/hosts augenrules" id="oval:ssg-test_arnm_etc_hosts_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_hosts_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/sysconfig/network augenrules" id="oval:ssg-test_arnm_etc_sysconfig_network_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_sysconfig_network_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arnm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit network syscalls auditctl" id="oval:ssg-test_arnm_syscall_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_syscall_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue auditctl" id="oval:ssg-test_arnm_etc_issue_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/issue.net auditctl" id="oval:ssg-test_arnm_etc_issue_net_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_issue_net_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/hosts auditctl" id="oval:ssg-test_arnm_etc_hosts_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_hosts_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/sysconfig/network auditctl" id="oval:ssg-test_arnm_etc_sysconfig_network_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arnm_etc_sysconfig_network_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arpc_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="audit augenrules suid sgid" id="oval:ssg-test_arpc_suid_sgid_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_suid_sgid_augenrules:obj:1" />
      <ns6:state state_ref="oval:ssg-state_audit_rules_privileged_commands:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="audit augenrules binaries count matches rules count" id="oval:ssg-test_arpc_bin_count_equals_rules_count_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_count_of_suid_sgid_binaries_on_system:obj:1" />
      <ns6:state state_ref="oval:ssg-state_count_of_privileged_commands_having_audit_definition_augenrules:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arpc_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="audit auditctl suid sgid" id="oval:ssg-test_arpc_suid_sgid_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arpc_suid_sgid_auditctl:obj:1" />
      <ns6:state state_ref="oval:ssg-state_audit_rules_privileged_commands:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="audit auditctl binaries count matches rules count" id="oval:ssg-test_arpc_bin_count_equals_rules_count_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_count_of_suid_sgid_binaries_on_system:obj:1" />
      <ns6:state state_ref="oval:ssg-state_count_of_privileged_commands_having_audit_definition_auditctl:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arse_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules utmp" id="oval:ssg-test_arse_utmp_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_utmp_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules btmp" id="oval:ssg-test_arse_btmp_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_btmp_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules wtmp" id="oval:ssg-test_arse_wtmp_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_wtmp_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arse_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl utmp" id="oval:ssg-test_arse_utmp_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_utmp_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl btmp" id="oval:ssg-test_arse_btmp_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_btmp_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl wtmp" id="oval:ssg-test_arse_wtmp_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arse_wtmp_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_sysadmin_actions_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules sudoers" id="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_sysadmin_actions_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl sudoers" id="oval:ssg-test_audit_rules_sysadmin_actions_sudoers_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_adjtimex_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_adjtimex_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit adjtimex" id="oval:ssg-test_32bit_art_adjtimex_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_adjtimex_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit adjtimex" id="oval:ssg-test_64bit_art_adjtimex_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_adjtimex_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_adjtimex_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_adjtimex_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit adjtimex" id="oval:ssg-test_32bit_art_adjtimex_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_adjtimex_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit adjtimex" id="oval:ssg-test_64bit_art_adjtimex_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_adjtimex_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_clock_settime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_clock_settime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit clock_settime" id="oval:ssg-test_32bit_art_clock_settime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_clock_settime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit clock_settime" id="oval:ssg-test_64bit_art_clock_settime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_clock_settime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_clock_settime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_clock_settime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit clock_settime" id="oval:ssg-test_32bit_art_clock_settime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_clock_settime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit clock_settime" id="oval:ssg-test_64bit_art_clock_settime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_clock_settime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_settimeofday_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_settimeofday_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit settimeofday" id="oval:ssg-test_32bit_art_settimeofday_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_settimeofday_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit settimeofday" id="oval:ssg-test_64bit_art_settimeofday_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_settimeofday_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_settimeofday_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_settimeofday_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit settimeofday" id="oval:ssg-test_32bit_art_settimeofday_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_settimeofday_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit settimeofday" id="oval:ssg-test_64bit_art_settimeofday_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_art_settimeofday_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_art_stime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_stime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit stime" id="oval:ssg-test_32bit_art_stime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_stime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_art_stime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_art_stime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit stime" id="oval:ssg-test_32bit_art_stime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_art_stime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_artw_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/localtime watch augenrules" id="oval:ssg-test_artw_etc_localtime_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_etc_localtime_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_artw_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/localtime watch auditctl" id="oval:ssg-test_artw_etc_localtime_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_artw_etc_localtime_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_arufm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arufm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit file eaccess" id="oval:ssg-test_32bit_arufm_eaccess_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eaccess_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 32-bit file eperm" id="oval:ssg-test_32bit_arufm_eperm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eperm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit file eaccess" id="oval:ssg-test_64bit_arufm_eaccess_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eaccess_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules 64-bit file eperm" id="oval:ssg-test_64bit_arufm_eperm_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eperm_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_arufm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_arufm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit file eaccess" id="oval:ssg-test_32bit_arufm_eaccess_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eaccess_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 32-bit file eperm" id="oval:ssg-test_32bit_arufm_eperm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_32bit_arufm_eperm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit file eaccess" id="oval:ssg-test_64bit_arufm_eaccess_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eaccess_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl 64-bit file eperm" id="oval:ssg-test_64bit_arufm_eperm_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_64bit_arufm_eperm_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules" id="oval:ssg-test_audit_rules_usergroup_modification_augenrules:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_augenrules:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/group" id="oval:ssg-test_audit_rules_usergroup_modification_etc_group_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_group_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/passwd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/gshadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/shadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit augenrules /etc/security/opasswd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_augen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_augen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit auditctl" id="oval:ssg-test_audit_rules_usergroup_modification_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/group" id="oval:ssg-test_audit_rules_usergroup_modification_etc_group_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_group_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/passwd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_passwd_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/gshadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_gshadow_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/shadow" id="oval:ssg-test_audit_rules_usergroup_modification_etc_shadow_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audit /etc/security/opasswd" id="oval:ssg-test_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="audispd syslog plugin activated" id="oval:ssg-test_auditd_audispd_syslog_plugin_activated:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_audispd_syslog_plugin_activated:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="email account for actions" id="oval:ssg-test_auditd_data_retention_action_mail_acct:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_action_mail_acct:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_action_mail_acct:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="space left action" id="oval:ssg-test_auditd_data_retention_admin_space_left_action:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_admin_space_left_action:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_admin_space_left_action:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="test the value of flush parameter in /etc/audit/auditd.conf" id="oval:ssg-test_auditd_data_retention_flush:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_flush:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_flush:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="max log file size" id="oval:ssg-test_auditd_data_retention_max_log_file:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_max_log_file:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_max_log_file:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="admin space left action " id="oval:ssg-test_auditd_data_retention_max_log_file_action:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_max_log_file_action:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_max_log_file_action:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="admin space left action " id="oval:ssg-test_auditd_data_retention_num_logs:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_num_logs:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_num_logs:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="space left action" id="oval:ssg-test_auditd_data_retention_space_left_action:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-object_auditd_data_retention_space_left_action:obj:1" />
      <ns6:state state_ref="oval:ssg-state_auditd_data_retention_space_left_action:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="correct banner in /etc/issue" id="oval:ssg-test_banner_etc_issue:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_banner_etc_issue:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" id="oval:ssg-test_bootloader_audit_argument:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_audit_argument:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_audit_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" id="oval:ssg-test_bootloader_audit_argument_default:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_audit_argument_default:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_audit_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for GRUB_DISABLE_RECOVERY=true in /etc/default/grub" id="oval:ssg-test_bootloader_recovery_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_disable_recovery_argument:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_disable_recovery_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check for 'nousb' argument in /etc/default/grub" id="oval:ssg-test_bootloader_nousb_argument:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_nousb_argument:obj:1" />
      <ns6:state state_ref="oval:ssg-state_bootloader_nousb_argument:ste:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/boot/grub2/grub.cfg does not exist" id="oval:ssg-test_bootloader_grub_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_bootloader_grub_cfg:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="superuser is defined in /etc/grub2.cfg files. Superuser is not root, admin, or administrator" id="oval:ssg-test_bootloader_superuser:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_superuser:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="make sure a password is defined in /etc/grub2.cfg" id="oval:ssg-test_bootloader_password:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_password:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/boot/efi/EFI/redhat/grub.cfg does not exist" id="oval:ssg-test_bootloader_uefi_grub_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_bootloader_uefi_grub_cfg:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="superuser is defined in /boot/efi/EFI/redhat/grub.cfg. Superuser is not root, admin, or administrator" id="oval:ssg-test_bootloader_uefi_superuser:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_uefi_superuser:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="make sure a password is defined in /boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-test_bootloader_uefi_password:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_bootloader_uefi_password:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable Browsing" id="oval:ssg-test_cups_disable_browsing_browsing_off:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_browsing_browsing_off:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Do not allow incoming printer information packets" id="oval:ssg-test_cups_disable_browsing_browseallow:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_browsing_browseallow:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Disable the more general port directive" id="oval:ssg-test_cups_disable_printserver_disable_port:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_printserver_disable_port:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Listen only at the localhost level" id="oval:ssg-test_cups_disable_printserver_use_listen:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_cups_disable_printserver_use_listen:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI banner is enabled" id="oval:ssg-test_banner_gui_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_banner_gui_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI banner cannot be changed by user" id="oval:ssg-test_prevent_user_banner_gui_enabled_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_banner_gui_enabled_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable automount in GNOME3" id="oval:ssg-test_dconf_gnome_disable_automount:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_gnome_disable_automount:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent user from changing automount setting" id="oval:ssg-test_prevent_user_gnome_automount:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_gnome_automount:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable automount-open in GNOME" id="oval:ssg-test_dconf_gnome_disable_automount_open:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_gnome_disable_automount_open:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent user from changing automount-open setting" id="oval:ssg-test_prevent_user_gnome_automount_open:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_gnome_automount_open:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable autorun in GNOME" id="oval:ssg-test_dconf_gnome_disable_autorun:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_gnome_disable_autorun:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent user from changing autorun setting" id="oval:ssg-test_prevent_user_gnome_autorun:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_gnome_autorun:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable Ctrl-Alt-Del" id="oval:ssg-test_disable_gnome_ctrlaltdel:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_gnome_ctrlaltdel:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of ctrl-alt-del keys" id="oval:ssg-test_prevent_user_enable_ctrlaltdel:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_ctrlaltdel:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable system geolocation" id="oval:ssg-test_disable_sys_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_sys_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of system geolocation" id="oval:ssg-test_prevent_user_sys_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_sys_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable clock geolocation" id="oval:ssg-test_disable_clock_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_clock_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of clock geolocation" id="oval:ssg-test_prevent_user_clock_geolocation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_clock_geolocation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable power settings" id="oval:ssg-test_disable_gnome_power_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_gnome_power_setting:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of power settings" id="oval:ssg-test_prevent_user_power_setting_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_power_setting_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI restart and shutdown buttons are disabled" id="oval:ssg-test_disable_restart_buttons:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_restart_buttons:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI restart and shutdown buttons cannot be enabled" id="oval:ssg-test_prevent_user_enable_restart_buttons:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_restart_buttons:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable thumbnailers in GNOME3" id="oval:ssg-test_gnome_disable_thumbnailers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_gnome_disable_thumbnailers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="user cannot enable thumbnailers " id="oval:ssg-test_prevent_user_change_gnome_thumbnailers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_change_gnome_thumbnailers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable user administration" id="oval:ssg-test_disable_gnome_user_admin:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_gnome_user_admin:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of user administration" id="oval:ssg-test_prevent_user_enable_admin:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_admin:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI user list is disabled" id="oval:ssg-test_disable_user_list:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_user_list:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI user list cannot be enabled" id="oval:ssg-test_prevent_user_disable_user_list:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_disable_user_list:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable wifi creation" id="oval:ssg-test_disable_wifi_creation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_wifi_creation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of wifi creation capability" id="oval:ssg-test_prevent_user_enable_wifi_creation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_wifi_creation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable wifi notification" id="oval:ssg-test_disable_wifi_notification:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_wifi_notification:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Prevent enabling of wifi notification capability" id="oval:ssg-test_prevent_user_enable_wifi_notification:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_enable_wifi_notification:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Enable GUI Login Smartcard authentication" id="oval:ssg-test_enable_gnome_smartcard:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_enable_gnome_smartcard:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI smartcard authentication cannot be disabled" id="oval:ssg-test_prevent_user_disable_smartcard:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_disable_smartcard:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="GUI banner cannot be changed by user" id="oval:ssg-test_prevent_user_banner_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_banner_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="login banner text is correctly set" id="oval:ssg-test_gdm_login_banner_text_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_gdm_login_banner_text_setting:obj:1" />
      <ns6:state state_ref="oval:ssg-state_gdm_login_banner_text_setting:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Set number of login tries" id="oval:ssg-test_configure_allowed_failures:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_configure_allowed_failures:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="number of login attempts cannot be changed" id="oval:ssg-test_prevent_user_allowed-failures_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_allowed-failures_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="configure remote access credentials" id="oval:ssg-test_configure_remote_access_creds:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_configure_remote_access_creds:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="prevent user from disabling remote access credential requirements" id="oval:ssg-test_prevent_user_remote_access_creds:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_remote_access_creds:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="configure remote access encryption" id="oval:ssg-test_configure_remote_access_encryption:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_configure_remote_access_encryption:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="prevent user from disabling remote access encryption" id="oval:ssg-test_prevent_user_remote_access_encryption:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_remote_access_encryption:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="idle delay is configured" id="oval:ssg-test_screensaver_idle_activation_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_idle_activation_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="user cannot change idle_activation_enabled" id="oval:ssg-test_prevent_user_change_idle_activation_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_change_idle_activation_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver idle delay is configured" id="oval:ssg-test_screensaver_idle_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_idle_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="user cannot change screensaver idle delay" id="oval:ssg-test_prevent_user_change_idle_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_change_idle_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver idle delay setting is correct" id="oval:ssg-test_screensaver_idle_delay_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_idle_delay_setting:obj:1" />
      <ns6:state state_ref="oval:ssg-state_screensaver_idle_delay_setting:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock is enabled" id="oval:ssg-test_screensaver_lock_enabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_lock_enabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock cannot be changed by user" id="oval:ssg-test_prevent_user_screensaver_lock:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_screensaver_lock:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock is set correctly" id="oval:ssg-test_screensaver_lock_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_lock_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver lock delay cannot be changed by user" id="oval:ssg-test_prevent_user_lock_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_lock_delay:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver mode is blank" id="oval:ssg-test_screensaver_mode_blank:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_mode_blank:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="blank screensaver cannot be changed by user" id="oval:ssg-test_prevent_user_screensaver_mode_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_screensaver_mode_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver user info is disabled" id="oval:ssg-test_screensaver_disable_user_info:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_screensaver_disable_user_info:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="screensaver prevent user from changing" id="oval:ssg-test_prevent_user_info_change:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_prevent_user_info_change:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing directory permissions" id="oval:ssg-test_dir_perms_etc_httpd_conf:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_dir_perms_etc_httpd_conf:obj:1" />
      <ns7:state state_ref="oval:ssg-state_dir_perms_etc_httpd_conf:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing directory permissions" id="oval:ssg-test_dir_perms_var_log_httpd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_dir_perms_var_log_httpd:obj:1" />
      <ns7:state state_ref="oval:ssg-state_dir_perms_var_log_httpd:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="all local world-writable directories have sticky bit set" id="oval:ssg-test_dir_perms_world_writable_sticky_bits:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_only_local_directories:obj:1" />
      <ns7:state state_ref="oval:ssg-state_world_writable_and_not_sticky:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" comment="check for local directories that are world writable and have uid greater than or equal to 1000" id="oval:ssg-test_dir_world_writable_uid_gt_1000:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-all_local_directories:obj:1" />
      <ns7:state state_ref="oval:ssg-state_gid_is_user_and_world_writable:ste:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="sshd HostbasedAuthentication" id="oval:ssg-test_sshd_hostbasedauthentication:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_sshd_hostbasedauthentication:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check systemd.confirm_spawn=(1|true|yes|on) not in GRUB_CMDLINE_LINUX" id="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check systemd.confirm_spawn=(1|true|yes|on) not in GRUB_CMDLINE_LINUX_DEFAULT" id="oval:ssg-test_disable_interactive_boot_grub_cmdline_linux_default:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux_default:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests whether prelinking is disabled" id="oval:ssg-test_prelinking_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_prelinking_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="Tests the value of the ^[\s]*\*[\s]+(hard|-)[\s]+core[\s]+([\d]+) setting in the /etc/security/limits.conf file" id="oval:ssg-test_core_dumps_limitsconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_core_dumps_limitsconf:obj:1" />
      <ns6:state state_ref="oval:ssg-state_core_dumps_limitsconf:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="Check the pam_lastlog configuration of /etc/pam.d/postlogin" id="oval:ssg-test_display_login_attempts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_display_login_attempts:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="dconf user profile exists" id="oval:ssg-test_dconf_user_profile:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dconf_user_profile:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check value selinux|enforcing=0 in /etc/default/grub, fail if found" id="oval:ssg-test_selinux_default_grub:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_selinux_default_grub:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found" id="oval:ssg-test_selinux_grub2_cfg:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_selinux_grub2_cfg:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check value selinux|enforcing=0 in /etc/grub.d fail if found" id="oval:ssg-test_selinux_grub_dir:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_selinux_grub_dir:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of gpgcheck in /etc/yum.conf" id="oval:ssg-test_yum_ensure_gpgcheck_globally_activated:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_ensure_gpgcheck_globally_activated:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of gpgcheck in /etc/dnf/dnf.conf" id="oval:ssg-test_dnf_ensure_gpgcheck_globally_activated:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_dnf_ensure_gpgcheck_globally_activated:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check for existence of gpgcheck=0 in /etc/yum.repos.d/ files" id="oval:ssg-test_ensure_gpgcheck_never_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ensure_gpgcheck_never_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the presence of daily setting in /etc/logrotate.conf file" id="oval:ssg-test_logrotate_conf_daily_setting:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_logrotate_conf_daily_setting:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the existence of /etc/cron.daily/logrotate file (and verify it actually calls logrotate utility)" id="oval:ssg-test_cron_daily_logrotate_existence:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_cron_daily_logrotate_existence:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="Red Hat release key package is installed" id="oval:ssg-test_package_gpgkey-fd431d51-4ae0493b_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-fd431d51-4ae0493b:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="Red Hat auxiliary key package is installed" id="oval:ssg-test_package_gpgkey-2fa658e0-45700c69_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-2fa658e0-45700c69:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="CentOS7 key package is installed" id="oval:ssg-test_package_gpgkey-f4a80eb5-53a7ff4b_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-f4a80eb5-53a7ff4b:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="only one" check_existence="at_least_one_exists" comment="CentOS6 key package is installed" id="oval:ssg-test_package_gpgkey-c105b9de-4e0fd3a3_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gpg-pubkey:obj:1" />
      <ns8:state state_ref="oval:ssg-state_package_gpg-pubkey-c105b9de-4e0fd3a3:ste:1" />
    </ns8:rpminfo_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/grub2/grub.cfg owned by root" id="oval:ssg-test_file_group_owner_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_group_owner_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_group_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/efi/EFI/redhat/grub.cfg owned by root" id="oval:ssg-test_file_group_owner_efi_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_group_owner_efi_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_group_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing group ownership" id="oval:ssg-test_file_groupowner_etc_group:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_groupowner_etc_group:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_groupowner_etc_group:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing gshadow ownership" id="oval:ssg-test_file_groupowner_etc_gshadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_groupowner_etc_gshadow:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_groupowner_etc_gshadow:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing group ownership of /etc/passwd" id="oval:ssg-test_file_groupowner_etc_passwd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_groupowner_etc_passwd:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_groupowner_etc_passwd:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing user ownership" id="oval:ssg-test_file_owner_etc_group:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_owner_etc_group:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_owner_etc_group:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing gshadow ownership" id="oval:ssg-test_file_owner_etc_gshadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_owner_etc_gshadow:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_owner_etc_gshadow:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing user ownership" id="oval:ssg-test_file_owner_etc_passwd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_owner_etc_passwd:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_owner_etc_passwd:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="binary directories uid root" id="oval:ssg-test_ownership_binary_directories:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_binary_directories:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="binary files uid root" id="oval:ssg-test_ownership_binary_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_binary_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library directories uid root" id="oval:ssg-test_ownership_lib_dir:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_lib_dir:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library files uid root" id="oval:ssg-test_ownership_lib_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_ownership_lib_files:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="log_group = root" id="oval:ssg-test_auditd_conf_log_group_root:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_auditd_conf_log_group_root:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/var/log/audit directories uid root gid root" id="oval:ssg-test_ownership_var_log_audit_directories:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_directories:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="/var/log/audit files uid root gid root" id="oval:ssg-test_ownership_var_log_audit_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/var/log/audit directories uid root gid root" id="oval:ssg-test_ownership_var_log_audit_directories-non_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_directories-non_root:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/var/log/audit files uid root gid root" id="oval:ssg-test_ownership_var_log_audit_files-non_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_ownership_var_log_audit_files-non_root:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="binary files go-w" id="oval:ssg-test_perms_binary_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_binary_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing /etc/group permissions" id="oval:ssg-test_file_permissions_etc_group:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_etc_group:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_etc_group:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/gshadow mode and ownership" id="oval:ssg-test_etc_gshadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_etc_gshadow:obj:1" />
      <ns7:state state_ref="oval:ssg-_etc_gshadow_state_uid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_gshadow_state_gid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_gshadow_state_mode_0000:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/passwd mode and ownership" id="oval:ssg-test_etc_passwd:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_etc_passwd:obj:1" />
      <ns7:state state_ref="oval:ssg-_etc_passwd_state_uid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_passwd_state_gid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_passwd_state_mode_0644_or_stronger:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/shadow mode and ownership" id="oval:ssg-test_etc_shadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_etc_shadow:obj:1" />
      <ns7:state state_ref="oval:ssg-_etc_shadow_state_uid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_shadow_state_gid_0:ste:1" />
      <ns7:state state_ref="oval:ssg-_etc_shadow_state_mode_0000:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing file permissions" id="oval:ssg-test_file_permissions_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/efi/EFI/redhat/grub.cfg owned by root" id="oval:ssg-test_file_permissions_efi_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_efi_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="home directories" id="oval:ssg-test_file_permissions_home_dirs:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_home_dirs:obj:1" />
      <ns7:state state_ref="oval:ssg-state_home_dirs_wrong_perm:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/etc/httpd/conf/* permissions" id="oval:ssg-test_file_permissions_httpd_server_conf_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_httpd_server_conf_files:obj:1" />
      <ns7:state state_ref="oval:ssg-state_wrong_file_permissions_httpd_server_conf_files:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library directories go-w" id="oval:ssg-test_perms_lib_dir:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_lib_dir:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="library files go-w" id="oval:ssg-test_perms_lib_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_lib_files:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="world writable files" id="oval:ssg-test_file_permissions_unauthorized_world_write:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_unauthorized_world_write:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="files with no group owner" id="oval:ssg-test_file_permissions_ungroupowned:tst:1" version="1">
      
      <ns7:object object_ref="oval:ssg-object_file_permissions_ungroupowned:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="/var/log/audit files mode 0640" id="oval:ssg-test_file_permissions_var_log_audit-non_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_var_log_audit_files-non_root:obj:1" />
      <ns7:state state_ref="oval:ssg-state_not_mode_0640:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="/var/log/audit files mode 0600" id="oval:ssg-test_file_permissions_var_log_audit:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_var_log_audit_files:obj:1" />
      <ns7:state state_ref="oval:ssg-state_not_mode_0600:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/grub2/grub.cfg owned by root" id="oval:ssg-test_file_user_owner_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_user_owner_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_user_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="/boot/efi/EFI/redhat/grub.cfg owned by root" id="oval:ssg-test_file_user_owner_efi_grub2_cfg:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_user_owner_efi_grub2_cfg:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_user_owner_grub2_cfg:ste:1" />
    </ns7:file_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh service is not enabled in services" id="oval:ssg-test_firewalld_service_sshd:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_service_sshd:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh port is not enabled in services" id="oval:ssg-test_firewalld_service_sshd_port:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_service_sshd_port:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh service is not enabled in zones" id="oval:ssg-test_firewalld_zone_sshd:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_zone_sshd:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:xmlfilecontent_test check="all" check_existence="none_exist" comment="ssh port is not enabled in zones" id="oval:ssg-test_firewalld_zone_sshd_port:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_firewalld_zone_sshd_port:obj:1" />
    </ns6:xmlfilecontent_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="log ftp transactions" id="oval:ssg-test_ftp_log_transactions_enable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_log_transactions_enable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="log ftp transactions" id="oval:ssg-test_ftp_log_transactions_format:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_log_transactions_format:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="log ftp transactions" id="oval:ssg-test_ftp_log_transactions_protocol:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_log_transactions_protocol:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Banner for FTP Users" id="oval:ssg-test_ftp_present_banner:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_test_ftp_present_banner:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Verify all GIDs referenced in /etc/passwd are defined in /etc/group" id="oval:ssg-test_gid_passwd_group_same:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_gid_passwd_group_same:obj:1" />
      <ns6:state state_ref="oval:ssg-state_gid_passwd_group_same:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable GDM Automatic Login" id="oval:ssg-test_disable_automatic_login:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_automatic_login:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Disable GDM Guest Login" id="oval:ssg-test_disable_guest_login:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_disable_guest_login:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing group ownership /etc/shadow" id="oval:ssg-test_groupowner_etc_shadow:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_groupowner_shadow_file:obj:1" />
      <ns7:state state_ref="oval:ssg-state_groupowner_shadow_file:ste:1" />
    </ns7:file_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="AntiVirus package is installed" id="oval:ssg-test_linuxshield_install_antivirus:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_linuxshield_install_antivirus:obj:1" />
    </ns8:rpminfo_test>
    <ns6:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="oval:ssg-test_unix_family:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_unix_family:obj:1" />
      <ns6:state state_ref="oval:ssg-state_unix_family:ste:1" />
    </ns6:family_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="centos-release is version 6" id="oval:ssg-test_centos6:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_centos6:obj:1" />
      <ns8:state state_ref="oval:ssg-state_centos6:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="centos-release is version 7" id="oval:ssg-test_centos7:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_centos7:obj:1" />
      <ns8:state state_ref="oval:ssg-state_centos7:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="only_one_exists" comment="fedora-release RPM package is installed" id="oval:ssg-test_fedora_release_rpm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_fedora_release_rpm:obj:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" comment="CPE vendor is 'fedoraproject' and 'product' is fedora" id="oval:ssg-test_fedora_vendor_product:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_fedora_vendor_product:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-workstation is version 6" id="oval:ssg-test_rhel_workstation:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_workstation:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_workstation:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-server is version 6" id="oval:ssg-test_rhel_server:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_server:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_server:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-computenode is version 6" id="oval:ssg-test_rhel_computenode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel_computenode:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel_computenode:ste:1" />
    </ns8:rpminfo_test>
    <ns6:family_test check="all" check_existence="at_least_one_exists" comment="installed OS part of unix family" id="oval:ssg-test_rhel7_unix_family:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_rhel7_unix_family:obj:1" />
      <ns6:state state_ref="oval:ssg-state_rhel7_unix_family:ste:1" />
    </ns6:family_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-workstation is version 7" id="oval:ssg-test_rhel7_workstation:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_workstation:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_workstation:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-server is version 7" id="oval:ssg-test_rhel7_server:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_server:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_server:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="redhat-release-computenode is version 7" id="oval:ssg-test_rhel7_computenode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_rhel7_computenode:obj:1" />
      <ns8:state state_ref="oval:ssg-state_rhel7_computenode:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sl-release is version 6" id="oval:ssg-test_sl6:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_sl6:obj:1" />
      <ns8:state state_ref="oval:ssg-state_sl6:ste:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="at_least_one_exists" comment="sl-release is version 7" id="oval:ssg-test_sl7:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_sl7:obj:1" />
      <ns8:state state_ref="oval:ssg-state_sl7:ste:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled" id="oval:ssg-test_kernmod_dccp_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_dccp_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_dccp_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_dccp_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module dccp disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_dccp_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_dccp_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled" id="oval:ssg-test_kernmod_usb-storage_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_usb-storage_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_usb-storage_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_usb-storage_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module usb-storage disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_usb-storage_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_usb-storage_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Tests the value of the ssl start_tls setting in the /etc/nslcd.conf file" id="oval:ssg-test_ldap_client_start_tls_ssl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ldap_client_start_tls_ssl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Tests the value of the tls_cacertdir setting in the /etc/nslcd.conf file" id="oval:ssg-test_ldap_client_tls_cacertdir:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ldap_client_tls_cacertdir:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Tests the value of the tls_cacertfile setting in the /etc/nslcd.conf file" id="oval:ssg-test_ldap_client_tls_cacertfile:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ldap_client_tls_cacertfile:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test HostLimit" id="oval:ssg-test_logwatch_configured_hostlimit:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_logwatch_configured_hostlimit:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test SplitHosts" id="oval:ssg-test_logwatch_configured_splithosts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_logwatch_configured_splithosts:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nodev on /dev/shm" id="oval:ssg-test_nodev_dev_shm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_dev_shm_partition_nodev:obj:1" />
      <ns8:state state_ref="oval:ssg-state_dev_shm_nodev:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="noexec on /dev/shm" id="oval:ssg-test_noexec_dev_shm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_dev_shm_partition_noexec:obj:1" />
      <ns8:state state_ref="oval:ssg-state_dev_shm_noexec:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nosuid on /dev/shm" id="oval:ssg-test_nosuid_dev_shm:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_dev_shm_partition_nosuid:obj:1" />
      <ns8:state state_ref="oval:ssg-state_dev_shm_nosuid:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nodev on local filesystems" id="oval:ssg-test_nodev_nonroot_local_partitions:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_non_root_partitions:obj:1" />
      <ns8:state state_ref="oval:ssg-state_local_nodev:ste:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="all nfs has nodev" id="oval:ssg-test_nfs_nodev_etc_fstab:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nfs_nodev_etc_fstab:obj:1" />
      <ns6:state state_ref="oval:ssg-state_remote_filesystem_nodev:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="no nfs" id="oval:ssg-test_no_nfs_defined_etc_fstab_nodev:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_no_nfs_defined_etc_fstab_nodev:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="Check if expected removable partitions truly exist on the system" id="oval:ssg-test_removable_partition_doesnt_exist:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_removable_partition_doesnt_exist:obj:1" />
    </ns7:file_test>
    <ns6:variable_test check="all" comment="Check if removable partition variable value represents CD/DVD drive" id="oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_var_removable_partition_is_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_var_removable_partition_is_cd_dvd_drive:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" comment="'nodev' mount option used for at least one CD / DVD drive alternative names in /etc/fstab" id="oval:ssg-test_nodev_etc_fstab_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nodev_etc_fstab_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nodev_etc_fstab_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" comment="'nodev' mount option used for at least one CD / DVD drive alternative names in runtime configuration" id="oval:ssg-test_nodev_runtime_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nodev_runtime_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="all_exist" comment="Check if removable partition is configured with 'nodev' mount option in /etc/fstab" id="oval:ssg-test_nodev_etc_fstab_not_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nodev_etc_fstab_not_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nodev_etc_fstab_not_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="'nodev' mount option used for removable partition in runtime configuration" id="oval:ssg-test_nodev_runtime_not_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nodev_runtime_not_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" comment="'noexec' mount option used for at least one CD / DVD drive alternative names in /etc/fstab" id="oval:ssg-test_noexec_etc_fstab_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_noexec_etc_fstab_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_noexec_etc_fstab_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" comment="'noexec' mount option used for at least one CD / DVD drive alternative names in runtime configuration" id="oval:ssg-test_noexec_runtime_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_noexec_runtime_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="all_exist" comment="Check if removable partition is configured with 'noexec' mount option in /etc/fstab" id="oval:ssg-test_noexec_etc_fstab_not_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_noexec_etc_fstab_not_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_noexec_etc_fstab_not_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="'noexec' mount option used for removable partition in runtime configuration" id="oval:ssg-test_noexec_runtime_not_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_noexec_runtime_not_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="all nfs has nosuid" id="oval:ssg-test_nfs_nosuid_etc_fstab:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nfs_nosuid_etc_fstab:obj:1" />
      <ns6:state state_ref="oval:ssg-state_remote_filesystem_nosuid:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="no nfs" id="oval:ssg-test_no_nfs_defined_etc_fstab_nosuid:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_no_nfs_defined_etc_fstab_nosuid:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for .netrc in /home" id="oval:ssg-test_no_netrc_files_home:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_netrc_files_home:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" comment="'nosuid' mount option used for at least one CD / DVD drive alternative names in /etc/fstab" id="oval:ssg-test_nosuid_etc_fstab_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nosuid_etc_fstab_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nosuid_etc_fstab_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" comment="'nosuid' mount option used for at least one CD / DVD drive alternative names in runtime configuration" id="oval:ssg-test_nosuid_runtime_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nosuid_runtime_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="all_exist" comment="Check if removable partition is configured with 'nosuid' mount option in /etc/fstab" id="oval:ssg-test_nosuid_etc_fstab_not_cd_dvd_drive:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nosuid_etc_fstab_not_cd_dvd_drive:obj:1" />
      <ns6:state state_ref="oval:ssg-state_nosuid_etc_fstab_not_cd_dvd_drive:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="'nosuid' mount option used for removable partition in runtime configuration" id="oval:ssg-test_nosuid_runtime_not_cd_dvd_drive:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_nosuid_runtime_not_cd_dvd_drive:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check for no cifs in /etc/fstab" id="oval:ssg-test_20340111:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340111:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check for sec=krb5i or sec=ntlmv2i in /etc/fstab" id="oval:ssg-test_20340112:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340111:obj:1" />
      <ns6:state state_ref="oval:ssg-state_20340112:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="check for no cifs in /etc/mtab" id="oval:ssg-test_20340113:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340112:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check for sec=krb5i or sec=ntlmv2i in /etc/mtab" id="oval:ssg-test_20340114:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_20340112:obj:1" />
      <ns6:state state_ref="oval:ssg-state_20340112:ste:1" />
    </ns6:textfilecontent54_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nodev on /tmp" id="oval:ssg-test_nodev_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_tmp_nodev_partition:obj:1" />
      <ns8:state state_ref="oval:ssg-state_tmp_nodev:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="noexec on /tmp" id="oval:ssg-test_noexec_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_tmp_noexec_partition:obj:1" />
      <ns8:state state_ref="oval:ssg-state_tmp_noexec:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="nosuid on /tmp" id="oval:ssg-test_nosuid_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_tmp_nosuid_partition:obj:1" />
      <ns8:state state_ref="oval:ssg-state_tmp_nosuid:ste:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" comment="Ensure /var/tmp is mounted" id="oval:ssg-test_mount_option_var_tmp:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_option_var_tmp:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Ensure bind mount option is on /var/tmp" id="oval:ssg-test_mount_option_var_tmp_bind:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_mount_option_var_tmp_bind:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check NOZEROCONF=yes in /etc/sysconfig/network" id="oval:ssg-test_sysconfig_nozeroconf_yes:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sysconfig_nozeroconf_yes:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Define default gateways" id="oval:ssg-test_network_ipv6_default_gateway:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_default_gateway:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Test for udp6 based rpc services" id="oval:ssg-test_network_ipv6_disable_rpc_udp6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_disable_rpc_udp6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Test for tcp6 based rpc services" id="oval:ssg-test_network_ipv6_disable_rpc_tcp6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_disable_rpc_tcp6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Enable privacy extensions on each interface" id="oval:ssg-test_network_ipv6_privacy_extensions:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_privacy_extensions:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Set static IPv6 address on each interface" id="oval:ssg-test_network_ipv6_static_address:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_ipv6_static_address:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:interface_test check="all" check_existence="at_least_one_exists" comment="random" id="oval:ssg-test_promisc_interfaces:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_promisc_interfaces:obj:1" />
      <ns7:state state_ref="oval:ssg-state_promisc:ste:1" />
    </ns7:interface_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="/etc/securetty file exists" id="oval:ssg-test_etc_securetty_exists:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_securetty_exists:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="no entries in /etc/securetty" id="oval:ssg-test_no_direct_root_logins:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_direct_root_logins:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="make sure nullok is not used in /etc/pam.d/system-auth" id="oval:ssg-test_no_empty_passwords:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_empty_passwords:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="Check user ids on all files on the system" id="oval:ssg-no_files_unowned_by_user_test:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-file_permissions_unowned_object:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the insecure locks in /etc/exports" id="oval:ssg-test_no_insecure_locks_exports:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_no_insecure_locks_exports:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for .rhosts or .shosts in /root" id="oval:ssg-test_no_rsh_trust_files_root:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_rsh_trust_files_root:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for .rhosts or .shosts in /home" id="oval:ssg-test_no_rsh_trust_files_home:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_rsh_trust_files_home:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for /etc/hosts.equiv or /etc/shosts.equiv" id="oval:ssg-test_no_rsh_trust_files_etc:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_rsh_trust_files_etc:obj:1" />
    </ns7:file_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="&lt;0, UID_MIN - 1&gt; system UIDs having shell set" id="oval:ssg-test_shell_defined_default_uid_range:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_shell_defined_default_uid_range:obj:1" />
      <ns6:state state_ref="oval:ssg-state_shell_defined_default_uid_range:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="SYS_UID_MIN not defined in /etc/login.defs" id="oval:ssg-test_sys_uid_min_not_defined:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_sys_uid_min_from_etc_login_defs:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="SYS_UID_MAX not defined in /etc/login.defs" id="oval:ssg-test_sys_uid_max_not_defined:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_sys_uid_max_from_etc_login_defs:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="&lt;0, SYS_UID_MIN&gt; system UIDs having shell set" id="oval:ssg-test_shell_defined_reserved_uid_range:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_shell_defined_reserved_uid_range:obj:1" />
      <ns6:state state_ref="oval:ssg-state_shell_defined_reserved_uid_range:ste:1" />
    </ns6:variable_test>
    <ns6:variable_test check="all" check_existence="all_exist" comment="&lt;SYS_UID_MIN, SYS_UID_MAX&gt; system UIDS having shell set" id="oval:ssg-test_shell_defined_dynalloc_uid_range:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_shell_defined_dynalloc_uid_range:obj:1" />
      <ns6:state state_ref="oval:ssg-state_shell_defined_dynalloc_uid_range:ste:1" />
    </ns6:variable_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package aide is installed" id="oval:ssg-test_package_aide_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_aide_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package audit is installed" id="oval:ssg-test_package_audit_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_audit_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package bind is removed" id="oval:ssg-test_package_bind_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_bind_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package dconf is installed" id="oval:ssg-test_package_dconf_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dconf_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package dhcp is removed" id="oval:ssg-test_package_dhcp_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dhcp_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package dovecot is removed" id="oval:ssg-test_package_dovecot_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dovecot_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package dracut-fips is installed" id="oval:ssg-test_package_dracut-fips_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dracut-fips_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package gdm is installed" id="oval:ssg-test_package_gdm_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_gdm_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package httpd is removed" id="oval:ssg-test_package_httpd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_httpd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package libreswan is installed" id="oval:ssg-test_package_libreswan_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_libreswan_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package mcstrans is removed" id="oval:ssg-test_package_mcstrans_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_mcstrans_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package net-snmp is removed" id="oval:ssg-test_package_net-snmp_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_net-snmp_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package nss-pam-ldapd is removed" id="oval:ssg-test_package_nss-pam-ldapd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_nss-pam-ldapd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package ntp is installed" id="oval:ssg-test_package_ntp_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ntp_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package openldap-servers is removed" id="oval:ssg-test_package_openldap-servers_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_openldap-servers_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package openssh-server is removed" id="oval:ssg-test_package_openssh-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_openssh-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package prelink is removed" id="oval:ssg-test_package_prelink_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_prelink_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package rsh-server is removed" id="oval:ssg-test_package_rsh-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rsh-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package rsh is removed" id="oval:ssg-test_package_rsh_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rsh_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package rsyslog is installed" id="oval:ssg-test_package_rsyslog_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rsyslog_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package samba-common is removed" id="oval:ssg-test_package_samba-common_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_samba-common_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package screen is installed" id="oval:ssg-test_package_screen_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_screen_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package sendmail is removed" id="oval:ssg-test_package_sendmail_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_sendmail_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package setroubleshoot is removed" id="oval:ssg-test_package_setroubleshoot_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_setroubleshoot_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package squid is removed" id="oval:ssg-test_package_squid_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_squid_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package talk-server is removed" id="oval:ssg-test_package_talk-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_talk-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package talk is removed" id="oval:ssg-test_package_talk_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_talk_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package telnet-server is removed" id="oval:ssg-test_package_telnet-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_telnet-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package telnet is removed" id="oval:ssg-test_package_telnet_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_telnet_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package tftp-server is removed" id="oval:ssg-test_package_tftp-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_tftp-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package tftp is removed" id="oval:ssg-test_package_tftp_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_tftp_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package vsftpd is installed" id="oval:ssg-test_package_vsftpd_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_vsftpd_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package vsftpd is removed" id="oval:ssg-test_package_vsftpd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_vsftpd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package xinetd is removed" id="oval:ssg-test_package_xinetd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_xinetd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package xorg-x11-server-common is removed" id="oval:ssg-test_package_xorg-x11-server-common_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_xorg-x11-server-common_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package ypbind is removed" id="oval:ssg-test_package_ypbind_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ypbind_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package ypserv is removed" id="oval:ssg-test_package_ypserv_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ypserv_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/home on own partition" id="oval:ssg-test_home_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_home_own_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/tmp on own partition" id="oval:ssg-test_tmp_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_own_tmp_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/var on own partition" id="oval:ssg-test_var_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_var_own_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="/var/log on own partition" id="oval:ssg-test_var_log_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_var_log_own_partition:obj:1" />
    </ns8:partition_test>
    <ns8:partition_test check="all" check_existence="all_exist" comment="check for /var/log/audit partition" id="oval:ssg-test_var_log_audit_partition:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_mount_var_log_audit_own_partition:obj:1" />
    </ns8:partition_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Set banner" id="oval:ssg-test_postfix_server_banner:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_postfix_server_banner:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests that /sbin/sulogin was not removed from the default systemd rescue.service to ensure that a   password must be entered to access single user mode" id="oval:ssg-test_require_rescue_service:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_require_rescue_service:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests that the systemd rescue.service is in the runlevel1.target" id="oval:ssg-test_require_rescue_service_runlevel1:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_require_rescue_service_runlevel1:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for rescue.service in /etc/systemd/system" id="oval:ssg-test_no_custom_rescue_service:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_custom_rescue_service:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="at_least_one_exists" comment="look for runlevel1.target in /etc/systemd/system" id="oval:ssg-test_no_custom_runlevel1_target:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_no_custom_runlevel1_target:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check for client signing = mandatory in /etc/samba/smb.conf" id="oval:ssg-test_require_smb_client_signing:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_require_smb_client_signing:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="serial ports /etc/securetty" id="oval:ssg-test_serial_ports_etc_securetty:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_serial_ports_etc_securetty:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH starts with : or ." id="oval:ssg-test_env_var_begins:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_begins_colon_period:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH doesn't contain : twice in a row" id="oval:ssg-test_env_var_contains_doublecolon:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_contains_double_colon:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH doesn't contain . twice in a row" id="oval:ssg-test_env_var_contains_doubleperiod:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_contains_double_period:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH ends with : or ." id="oval:ssg-test_env_var_ends:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_ends_colon_period:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH starts with an absolute path /" id="oval:ssg-test_env_var_begins_slash:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_begins_slash:ste:1" />
    </ns6:environmentvariable58_test>
    <ns6:environmentvariable58_test check="none satisfy" comment="environment variable PATH contains relative paths" id="oval:ssg-test_env_var_contains_relative_path:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_root_path_no_dot:obj:1" />
      <ns6:state state_ref="oval:ssg-state_contains_relative_path:ste:1" />
    </ns6:environmentvariable58_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="verify file md5 hashes" id="oval:ssg-test_files_fail_md5_hash:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_md5_hash:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="user ownership of all files matches local rpm database" id="oval:ssg-test_verify_all_rpms_user_ownership:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_user_ownership:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="group ownership of all files matches local rpm database" id="oval:ssg-test_verify_all_rpms_group_ownership:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_group_ownership:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns8:rpmverifyfile_test check="all" check_existence="none_exist" comment="mode of all files matches local rpm database" id="oval:ssg-test_verify_all_rpms_mode:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_files_fail_mode:obj:1" />
    </ns8:rpmverifyfile_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Ensure that the /etc/rsyslog.conf does not contain $InputTCPServerRun | $UDPServerRun | $InputRELPServerRun" id="oval:ssg-test_rsyslog_nolisten:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_rsyslog_nolisten:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensures system configured to export logs to remote host" id="oval:ssg-test_remote_rsyslog_conf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_remote_loghost_rsyslog_conf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensures system configured to export logs to remote host" id="oval:ssg-test_remote_rsyslog_d:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_remote_loghost_rsyslog_d:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="virtual consoles /etc/securetty" id="oval:ssg-test_virtual_consoles_etc_securetty:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_virtual_consoles_etc_securetty:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:selinuxsecuritycontext_test check="none satisfy" check_existence="any_exist" comment="device_t in /dev" id="oval:ssg-test_selinux_all_devicefiles_labeled:tst:1" version="2">
      <ns8:object object_ref="oval:ssg-object_selinux_all_devicefiles_labeled:obj:1" />
      <ns8:state state_ref="oval:ssg-state_selinux_all_devicefiles_labeled:ste:1" />
    </ns8:selinuxsecuritycontext_test>
    <ns8:selinuxsecuritycontext_test check="none satisfy" check_existence="any_exist" comment="device_t in /dev" id="oval:ssg-test_selinux_confinement_of_daemons:tst:1" version="2">
      <ns8:object object_ref="oval:ssg-object_selinux_confinement_of_daemons:obj:1" />
      <ns8:state state_ref="oval:ssg-state_selinux_confinement_of_daemons:ste:1" />
    </ns8:selinuxsecuritycontext_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ^[\s]*SELINUXTYPE[\s]*=[\s]*([^#]*) expression in the /etc/selinux/config file" id="oval:ssg-test_selinux_policy:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_selinux_policy:obj:1" />
      <ns6:state state_ref="oval:ssg-state_selinux_policy:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="/selinux/enforce is 1" id="oval:ssg-test_etc_selinux_config:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_selinux_config:obj:1" />
      <ns6:state state_ref="oval:ssg-state_etc_selinux_config:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check /etc/firewalld/firewalld.conf DefaultZone for drop" id="oval:ssg-test_firewalld_input_drop:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_firewalld_input_drop:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="The password hashing algorithm should be set correctly in /etc/libuser.conf" id="oval:ssg-test_etc_libuser_conf_cryptstyle:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_libuser_conf_cryptstyle:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="The value of ENCRYPT_METHOD should be set appropriately in /etc/login.defs" id="oval:ssg-test_etc_login_defs_encrypt_method:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_last_encrypt_method_instance_value:obj:1" />
      <ns6:state state_ref="oval:ssg-state_last_encrypt_method_instance_value:ste:1" />
    </ns6:variable_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="check /etc/pam.d/system-auth for correct settings" id="oval:ssg-test_pam_unix_sha512:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_unix_sha512:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check snmpd configuration" id="oval:ssg-test_snmp_default_communities:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_snmp_default_communities:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check snmpd configuration" id="oval:ssg-test_snmp_versions:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_snmp_versions:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="sshd uses protocol 2" id="oval:ssg-test_sshd_allow_only_protocol2:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_sshd_allow_only_protocol2:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the PermitEmptyPasswords[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_permitemptypasswords_no:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_permitemptypasswords_no:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the IgnoreRhosts[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_rsh_emulation_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_rsh_emulation_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests the value of the PermitRootLogin[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_permitrootlogin_no:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_permitrootlogin_no:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check value of PermitUserEnvironment in /etc/ssh/sshd_config" id="oval:ssg-test_sshd_no_user_envset:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_no_user_envset:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the Banner[\s]+/etc/issue setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_banner_set:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_banner_set:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="timeout is configured" id="oval:ssg-test_sshd_idle_timeout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_sshd_idle_timeout:obj:1" />
      <ns6:state state_ref="oval:ssg-state_timeout_value_upper_bound:ste:1" />
      <ns6:state state_ref="oval:ssg-state_timeout_value_lower_bound:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ClientAliveCountMax setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_clientalivecountmax:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_clientalivecountmax:obj:1" />
      <ns6:state state_ref="oval:ssg-state_sshd_clientalivecountmax:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of Ciphers setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_use_approved_ciphers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_use_approved_ciphers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of MACs setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_use_approved_macs:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_use_approved_macs:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ^[\s]*BOOTPROTO[\s]*=[\s]*([^#]*) expression in the /etc/sysconfig/network-scripts/ifcfg-.* file" id="oval:ssg-test_sysconfig_networking_bootproto_ifcfg:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sysconfig_networking_bootproto_ifcfg:obj:1" />
      <ns6:state state_ref="oval:ssg-state_sysconfig_networking_bootproto_ifcfg:ste:1" />
    </ns6:textfilecontent54_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter kernel.exec-shield set to 1" id="oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_kernel_exec_shield:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_kernel_exec_shield:ste:1" />
    </ns7:sysctl_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="kernel.exec-shield static configuration" id="oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_kernel_exec_shield:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="NX is disabled" id="oval:ssg-test_nx_disabled_grub:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nx_disabled_grub:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:variable_test check="all" comment="Test the retrieved /etc/init.d/functions umask value(s) match the var_umask_for_daemons requirement" id="oval:ssg-tst_umask_for_daemons:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_umask_for_daemons:obj:1" />
      <ns6:state state_ref="oval:ssg-ste_umask_for_daemons:ste:1" />
    </ns6:variable_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="Check kernel.dmesg_restrict kernel runtime parameter" id="oval:ssg-test_runtime_kernel_dmesg_restrict:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_runtime_kernel_dmesg_restrict:obj:1" />
      <ns7:state state_ref="oval:ssg-state_runtime_kernel_dmesg_restrict:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter kernel.randomize_va_space set to 2" id="oval:ssg-test_runtime_sysctl_kernel_randomize_va_space:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_kernel_randomize_va_space:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_kernel_randomize_va_space:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_disable_ipv6:ste:1" />
    </ns7:sysctl_test>
    <ns6:textfilecontent54_test check="all" check_existence="only_one_exists" comment="Check kernel.dmesg_restrict static configuration in /etc/sysctl.d/*" id="oval:ssg-test_static_sysctld_kernel_dmesg_restrict:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctld_kernel_dmesg_restrict:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_kernel_dmesg_restrict:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="Check kernel.dmesg_restrict static configuration in /etc/sysctl.conf" id="oval:ssg-test_static_etc_sysctl_kernel_dmesg_restrict:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctl_kernel_dmesg_restrict:obj:1" />
      
      <ns6:state state_ref="oval:ssg-state_static_sysctld_kernel_dmesg_restrict:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Check kernel.dmesg_restrict is not used in some file from /etc/sysctl.d/* location" id="oval:ssg-test_static_sysctld_kernel_dmesg_restrict_not_used:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_static_sysctld_kernel_dmesg_restrict:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="kernel.randomize_va_space static configuration" id="oval:ssg-test_static_sysctl_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_kernel_randomize_va_space:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_kernel_randomize_va_space:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.disable_ipv6 static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:uname_test check="all" comment="64 bit architecture" id="oval:ssg-test_system_info_architecture_ppc_64:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_ppc_64:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_ppc_64:ste:1" />
    </ns7:uname_test>
    <ns7:uname_test check="all" comment="64 bit architecture" id="oval:ssg-test_system_info_architecture_ppcle_64:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_ppcle_64:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_ppcle_64:ste:1" />
    </ns7:uname_test>
    <ns7:uname_test check="all" comment="32 bit architecture" id="oval:ssg-test_system_info_architecture_x86:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_x86:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_x86:ste:1" />
    </ns7:uname_test>
    <ns7:uname_test check="all" comment="64 bit architecture" id="oval:ssg-test_system_info_architecture_x86_64:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_system_info_architecture_x86_64:obj:1" />
      <ns7:state state_ref="oval:ssg-state_system_info_architecture_x86_64:ste:1" />
    </ns7:uname_test>
    <ns6:textfilecontent54_test check="all" comment="tftpd secure mode" id="oval:ssg-test_tftpd_uses_secure_mode:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_tftpd_uses_secure_mode:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing user ownership of /etc/shadow" id="oval:ssg-test_userowner_shadow_file:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_etc_shadow:obj:1" />
      <ns7:state state_ref="oval:ssg-state_etc_shadow_uid_root:ste:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="query /proc/net/wireless" id="oval:ssg-test_wireless_disable_interfaces:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_wireless_disable_interfaces:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check FAIL_DELAY in /etc/login.defs" id="oval:ssg-test_accounts_logon_fail_delay:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_accounts_logon_fail_delay:obj:1" />
      <ns6:state state_ref="oval:ssg-state_accounts_logon_fail_delay:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/system-auth" id="oval:ssg-test_pam_faillock_preauth_silent_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_preauth_silent_system-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/system-auth (authfail)" id="oval:ssg-test_pam_faillock_authfail_deny_root_system-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_authfail_deny_root_system-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check pam_faillock.so preauth silent present in /etc/pam.d/password-auth" id="oval:ssg-test_pam_faillock_preauth_silent_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_preauth_silent_password-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Check maximum failed login attempts allowed in /etc/pam.d/password-auth (authfail)" id="oval:ssg-test_pam_faillock_authfail_deny_root_password-auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_faillock_authfail_deny_root_password-auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of clean_requirements_on_remove in /etc/yum.conf" id="oval:ssg-test_yum_clean_components_post_updating:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_clean_components_post_updating:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of X11Forwarding setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_enable_x11_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_enable_x11_forwarding:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of localpkg_gpgcheck in /etc/yum.conf" id="oval:ssg-test_yum_ensure_gpgcheck_local_packages:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_ensure_gpgcheck_local_packages:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check value of repo_gpgcheck in /etc/yum.conf" id="oval:ssg-test_yum_ensure_gpgcheck_repo_metadata:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_yum_ensure_gpgcheck_repo_metadata:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing file permissions" id="oval:ssg-test_file_permissions_sshd_private_key:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_sshd_private_key:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_sshd_private_key:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Testing file permissions" id="oval:ssg-test_file_permissions_sshd_pub_key:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_sshd_pub_key:obj:1" />
      <ns7:state state_ref="oval:ssg-state_file_permissions_sshd_pub_key:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="setgid files outside system RPMs" id="oval:ssg-check_setgid_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_unauthorized_sgid:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="none_exist" comment="setuid files outside system RPMs" id="oval:ssg-check_setuid_files:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_file_permissions_unauthorized_suid:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX" id="oval:ssg-test_grub2_enable_fips_mode:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_grub2_enable_fips_mode:obj:1" />
      <ns6:state state_ref="oval:ssg-state_grub2_enable_fips_mode:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for fips=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT" id="oval:ssg-test_grub2_enable_fips_mode_default:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_grub2_enable_fips_mode_default:obj:1" />
      <ns6:state state_ref="oval:ssg-state_grub2_enable_fips_mode:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="check for GRUB_CMDLINE_LINUX_DEFAULT in /etc/default/grub" id="oval:ssg-test_grub2_default_exists:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_grub2_default_exists:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="Package kernel-PAE is installed" id="oval:ssg-test_package_kernel-PAE_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_kernel-PAE_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="AntiVirus package is installed" id="oval:ssg-test_mcafee_runtime_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_mcafee_runtime_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="AntiVirus package is installed" id="oval:ssg-test_mcafee_management_agent:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_mcafee_management_agent:obj:1" />
    </ns8:rpminfo_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="McAfee ACCM installed" id="oval:ssg-test_mcafee_accm_exists:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_mcafee_accm_exists:obj:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="McAfee Audit Engine installed" id="oval:ssg-test_mcafee_auditengine_exists:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_mcafee_auditengine_exists:obj:1" />
    </ns7:file_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled" id="oval:ssg-test_kernmod_bluetooth_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_bluetooth_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_bluetooth_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_bluetooth_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module bluetooth disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_bluetooth_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_bluetooth_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled" id="oval:ssg-test_kernmod_cramfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_cramfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_cramfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_cramfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module cramfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_cramfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_cramfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled" id="oval:ssg-test_kernmod_freevxfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_freevxfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_freevxfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_freevxfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module freevxfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_freevxfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_freevxfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled" id="oval:ssg-test_kernmod_hfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_hfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_hfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_hfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_hfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled" id="oval:ssg-test_kernmod_hfsplus_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_hfsplus_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_hfsplus_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_hfsplus_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module hfsplus disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_hfsplus_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_hfsplus_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled" id="oval:ssg-test_kernmod_jffs2_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_jffs2_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_jffs2_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_jffs2_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module jffs2 disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_jffs2_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_jffs2_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled" id="oval:ssg-test_kernmod_sctp_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_sctp_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_sctp_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_sctp_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module sctp disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_sctp_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_sctp_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled" id="oval:ssg-test_kernmod_squashfs_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_squashfs_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_squashfs_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_squashfs_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module squashfs disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_squashfs_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_squashfs_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled" id="oval:ssg-test_kernmod_udf_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /etc/modprobe.conf" id="oval:ssg-test_kernmod_udf_modprobeconf:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_modprobeconf:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /etc/modules-load.d" id="oval:ssg-test_kernmod_udf_etcmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_etcmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /run/modules-load.d" id="oval:ssg-test_kernmod_udf_runmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_runmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="kernel module udf disabled in /usr/lib/modules-load.d" id="oval:ssg-test_kernmod_udf_libmodules-load:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_kernmod_udf_libmodules-load:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="all nfs has krb_sec" id="oval:ssg-test_nfs_krb_sec_etc_fstab:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nfs_krb_sec_etc_fstab:obj:1" />
      <ns6:state state_ref="oval:ssg-state_remote_filesystem_krb_sec:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="no nfs" id="oval:ssg-test_no_nfs_defined_etc_fstab_krb_sec:tst:1" version="1">
      
      <ns6:object object_ref="oval:ssg-object_no_nfs_defined_etc_fstab_krb_sec:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests for the existence of DHCP_HOSTNAME in the /etc/sysconfig/network-scripts/ifcfg-.* file" id="oval:ssg-test_network_disable_ddns_interfaces_ifcfg:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_disable_ddns_interfaces_ifcfg:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests for the existence of 'send host-name' in /etc/dhclient.conf file" id="oval:ssg-test_network_disable_ddns_interfaces_dhclient:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_disable_ddns_interfaces_dhclient:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Tests for the existence of 'send host-name' in the /etc/dhcp folder" id="oval:ssg-test_network_disable_ddns_interfaces_dhcp:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_network_disable_ddns_interfaces_dhcp:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel0_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel0_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel1_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel1_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel2_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel2_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel3_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel3_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel4_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel4_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel5_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel5_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns7:runlevel_test check="all" check_existence="any_exist" comment="Runlevel test" id="oval:ssg-test_runlevel6_nails:tst:1" version="2">
      <ns7:object object_ref="oval:ssg-obj_runlevel6_nails:obj:1" />
      <ns7:state state_ref="oval:ssg-state_service_nails_on:ste:1" />
    </ns7:runlevel_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_sshd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sshd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sshd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of Compression setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_disable_compression:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_disable_compression:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of GSSAPIAuthentication setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_disable_gssapi_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_disable_gssapi_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of KerberosAuthentication setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_disable_kerb_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_disable_kerb_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of StrictModes setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_enable_strictmodes:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_enable_strictmodes:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of PrintLastLog setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_enable_printlastlog:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_enable_printlastlog:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of UsePrivilegeSeparation setting in the /etc/ssh/sshd_config file" id="oval:ssg-test_sshd_use_priv_separation:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sshd_use_priv_separation:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of memcache_timeoutsetting in the /etc/sssd/sssd.conf file" id="oval:ssg-test_sssd_memcache_timeout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sssd_memcache_timeout:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of offline_credentials_expiration setting in the /etc/sssd/sssd.conf file" id="oval:ssg-test_sssd_offline_cred_expiration:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sssd_offline_cred_expiration:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="tests the value of ssh_known_hosts_timeout setting in the /etc/sssd/sssd.conf file" id="oval:ssg-test_sssd_ssh_known_hosts_timeout:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_sssd_ssh_known_hosts_timeout:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="!authenticate does not exist in /etc/sudoers" id="oval:ssg-test_no_authenticate_etc_sudoers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_authenticate_etc_sudoers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="!authenticate does not exist in /etc/sudoers.d" id="oval:ssg-test_no_authenticate_etc_sudoers_d:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_no_authenticate_etc_sudoers_d:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="NOPASSWD does not exist /etc/sudoers" id="oval:ssg-test_nopasswd_etc_sudoers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nopasswd_etc_sudoers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="NOPASSWD does not exist in /etc/sudoers.d" id="oval:ssg-test_nopasswd_etc_sudoers_d:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_nopasswd_etc_sudoers_d:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter fs.suid_dumpable set to 0" id="oval:ssg-test_runtime_sysctl_fs_suid_dumpable:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_fs_suid_dumpable:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_fs_suid_dumpable:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.log_martians set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_log_martians:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_log_martians:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.rp_filter set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.secure_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.all.send_redirects set to 0" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_all_send_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_all_send_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.log_martians set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_log_martians:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_log_martians:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.rp_filter set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.ip_forward set to 0" id="oval:ssg-test_runtime_sysctl_net_ipv4_ip_forward:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_ip_forward:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_ip_forward:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.secure_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.conf.default.send_redirects set to 0" id="oval:ssg-test_runtime_sysctl_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_conf_default_send_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_conf_default_send_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv4.tcp_syncookies set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv4_tcp_syncookies:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv4_tcp_syncookies:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.accept_ra set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.all.forwarding set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_all_forwarding:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_all_forwarding:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.default.accept_ra set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.default.accept_redirects set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns7:sysctl_test>
    <ns7:sysctl_test check="all" check_existence="all_exist" comment="kernel runtime parameter net.ipv6.conf.default.accept_source_route set to the appropriate value" id="oval:ssg-test_runtime_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns7:state state_ref="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns7:sysctl_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="fs.suid_dumpable static configuration" id="oval:ssg-test_static_sysctl_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_fs_suid_dumpable:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_fs_suid_dumpable:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.log_martians static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.rp_filter static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.secure_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.all.send_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.log_martians static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.rp_filter static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.secure_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.conf.default.send_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.ip_forward static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_ip_forward:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_ip_forward:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv4.tcp_syncookies static configuration" id="oval:ssg-test_static_sysctl_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.accept_ra static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.all.forwarding static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.forwarding static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.forwarding static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.all.forwarding static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.default.accept_ra static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.default.accept_redirects static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="net.ipv6.conf.default.accept_source_route static configuration" id="oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" comment="net.ipv6.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf" id="oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" />
      <ns6:state state_ref="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the Kerberos Settings in /etc/exports" id="oval:ssg-test_use_kerberos_security_all_exports:tst:1" version="2">
      <ns6:object object_ref="oval:ssg-obj_use_kerberos_security_all_exports:obj:1" />
      <ns6:state state_ref="oval:ssg-state_use_kerberos_security_all_exports:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests if a share is configured in /etc/exports" id="oval:ssg-test_non_empty_exports_file:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_non_empty_exports_file:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensure more than one chronyd NTP server is set" id="oval:ssg-test_chronyd_multiple_servers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_chronyd_multiple_servers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Ensure at least one NTP server is set" id="oval:ssg-test_chronyd_remote_server:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_chronyd_remote_server:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:symlink_test check="all" check_existence="all_exist" comment="Disable Ctrl-Alt-Del key sequence override exists" id="oval:ssg-test_disable_ctrlaltdel_exists:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_disable_ctrlaltdel_exists:obj:1" />
      <ns7:state state_ref="oval:ssg-state_disable_ctrlaltdel_exists:ste:1" />
    </ns7:symlink_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the disable_plaintext_auth[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/dovecot.conf file" id="oval:ssg-test_dovecot_disable_plaintext_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dovecot_disable_plaintext_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Tests the value of the ssl[\s]*(&lt;:nocomment:&gt;*) setting in the /etc/dovecot.conf file" id="oval:ssg-test_dovecot_enable_ssl:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_dovecot_enable_ssl:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Ensure more than one ntpd NTP server is set" id="oval:ssg-test_ntpd_multiple_servers:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ntpd_multiple_servers:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="Ensure at least one ntpd NTP server is set" id="oval:ssg-test_ntp_remote_server:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_ntp_remote_server:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package chrony is installed" id="oval:ssg-test_package_chrony_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_chrony_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package cronie is installed" id="oval:ssg-test_package_cronie_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_cronie_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package firewalld is installed" id="oval:ssg-test_package_firewalld_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_firewalld_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns6:textfilecontent54_test check="all" check_existence="at_least_one_exists" comment="inet_interfaces in /etc/postfix/main.cf should be set correctly" id="oval:ssg-test_postfix_network_listening_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_postfix_network_listening_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="System log files are owned by root group" id="oval:ssg-test_rsyslog_files_groupownership:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_rsyslog_files_groupownership:obj:1" />
      <ns7:state state_ref="oval:ssg-state_rsyslog_files_groupownership:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="System log files are owned by root" id="oval:ssg-test_rsyslog_files_ownership:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_rsyslog_files_ownership:obj:1" />
      <ns7:state state_ref="oval:ssg-state_rsyslog_files_ownership:ste:1" />
    </ns7:file_test>
    <ns7:file_test check="all" check_existence="all_exist" comment="Permissions of system log files are 0600" id="oval:ssg-test_rsyslog_files_permissions:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_rsyslog_files_permissions:obj:1" />
      <ns7:state state_ref="oval:ssg-state_rsyslog_files_permissions:ste:1" />
    </ns7:file_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_dovecot_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_dovecot:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_dovecot_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns7:symlink_test check="all" check_existence="all_exist" comment="default.target systemd softlink exists" id="oval:ssg-test_disable_xwindows_runlevel:tst:1" version="1">
      <ns7:object object_ref="oval:ssg-object_disable_xwindows_runlevel:obj:1" />
      <ns7:state state_ref="oval:ssg-state_disable_xwindows_runlevel:ste:1" />
    </ns7:symlink_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package abrt is removed" id="oval:ssg-test_package_abrt_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_abrt_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package acpid is removed" id="oval:ssg-test_package_acpid_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_acpid_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package at is removed" id="oval:ssg-test_package_at_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_at_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package autofs is removed" id="oval:ssg-test_package_autofs_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_autofs_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package avahi is removed" id="oval:ssg-test_package_avahi_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_avahi_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package bluez is removed" id="oval:ssg-test_package_bluez_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_bluez_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package certmonger is removed" id="oval:ssg-test_package_certmonger_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_certmonger_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package cups is removed" id="oval:ssg-test_package_cups_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_cups_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package cyrus-sasl is removed" id="oval:ssg-test_package_cyrus-sasl_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_cyrus-sasl_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package dbus is removed" id="oval:ssg-test_package_dbus_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_dbus_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package esc is installed" id="oval:ssg-test_package_esc_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_esc_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package iputils is removed" id="oval:ssg-test_package_iputils_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_iputils_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package irqbalance is installed" id="oval:ssg-test_package_irqbalance_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_irqbalance_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package kernel-tools is removed" id="oval:ssg-test_package_kernel-tools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_kernel-tools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package kexec-tools is removed" id="oval:ssg-test_package_kexec-tools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_kexec-tools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package libcgroup-tools is removed" id="oval:ssg-test_package_libcgroup-tools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_libcgroup-tools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package libcgroup is removed" id="oval:ssg-test_package_libcgroup_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_libcgroup_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package mdadm is removed" id="oval:ssg-test_package_mdadm_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_mdadm_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package nfs-utils is removed" id="oval:ssg-test_package_nfs-utils_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_nfs-utils_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package ntpdate is removed" id="oval:ssg-test_package_ntpdate_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_ntpdate_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package oddjob is removed" id="oval:ssg-test_package_oddjob_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_oddjob_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package openssh-server is installed" id="oval:ssg-test_package_openssh-server_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_openssh-server_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package pam_pkcs11 is installed" id="oval:ssg-test_package_pam_pkcs11_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_pam_pkcs11_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package pcsc-lite is installed" id="oval:ssg-test_package_pcsc-lite_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_pcsc-lite_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package portreserve is removed" id="oval:ssg-test_package_portreserve_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_portreserve_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package postfix is installed" id="oval:ssg-test_package_postfix_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_postfix_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package psacct is installed" id="oval:ssg-test_package_psacct_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_psacct_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package qpid-cpp-server is removed" id="oval:ssg-test_package_qpid-cpp-server_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_qpid-cpp-server_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package quagga is removed" id="oval:ssg-test_package_quagga_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_quagga_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package quota-nld is removed" id="oval:ssg-test_package_quota-nld_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_quota-nld_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package rhnsd is removed" id="oval:ssg-test_package_rhnsd_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_rhnsd_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package samba is removed" id="oval:ssg-test_package_samba_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_samba_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package smartmontools is removed" id="oval:ssg-test_package_smartmontools_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_smartmontools_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package sssd is installed" id="oval:ssg-test_package_sssd_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_sssd_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package subscription-manager is removed" id="oval:ssg-test_package_subscription-manager_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_subscription-manager_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="none_exist" comment="package sysstat is removed" id="oval:ssg-test_package_sysstat_removed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_sysstat_removed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package tcp_wrappers is installed" id="oval:ssg-test_package_tcp_wrappers_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_tcp_wrappers_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:rpminfo_test check="all" check_existence="all_exist" comment="package xinetd is installed" id="oval:ssg-test_package_xinetd_installed:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-obj_package_xinetd_installed:obj:1" />
    </ns8:rpminfo_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_pcscd.socket:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_pcscd.socket:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_pcscd.socket_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_abrtd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_abrtd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_abrtd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_acpid_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_acpid:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_acpid_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_atd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_atd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_atd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_auditd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_auditd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_auditd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_autofs_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_autofs:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_autofs_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_avahi-daemon_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_avahi-daemon:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_avahi-daemon_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_bluetooth_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_bluetooth:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_bluetooth_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_certmonger_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_certmonger:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_certmonger_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cgconfig_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cgconfig:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cgconfig_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cgred_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cgred:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cgred_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_chronyd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_chronyd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_chronyd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cpupower_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cpupower:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cpupower_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_crond:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_crond:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_crond_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_cups_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_cups:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_cups_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_debug-shell_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_debug-shell:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_debug-shell_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_dhcpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_dhcpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_dhcpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_firewalld:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_firewalld:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_firewalld_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_httpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_httpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_httpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_irqbalance:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_irqbalance:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_irqbalance_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_kdump_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_kdump:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_kdump_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_mdmonitor_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_mdmonitor:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_mdmonitor_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_messagebus_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_messagebus:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_messagebus_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_named_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_named:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_named_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_netconsole_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_netconsole:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_netconsole_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_nfs_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_nfs:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_nfs_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_nfslock_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_nfslock:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_nfslock_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_ntpd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_ntpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_ntpd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_ntpdate_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_ntpdate:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_ntpdate_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_oddjobd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_oddjobd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_oddjobd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_portreserve_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_portreserve:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_portreserve_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_postfix:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_postfix:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_postfix_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_psacct:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_psacct:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_psacct_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_qpidd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_qpidd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_qpidd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_quota_nld_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_quota_nld:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_quota_nld_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rdisc_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rdisc:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rdisc_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" comment="rexec disabled" id="oval:ssg-test_etc_xinetd_rexec_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_xinetd_rexec_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rexec_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rexec:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rexec_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rhnsd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rhnsd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rhnsd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rhsmcertd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rhsmcertd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rhsmcertd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" comment="rlogin disabled" id="oval:ssg-test_etc_xinetd_rlogin_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_xinetd_rlogin_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rlogin_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rlogin:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rlogin_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcbind_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcbind:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcbind_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcgssd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcgssd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcgssd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcidmapd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcidmapd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcidmapd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rpcsvcgssd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rpcsvcgssd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rpcsvcgssd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" comment="rsh disabled" id="oval:ssg-test_etc_xinetd_rsh_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_etc_xinetd_rsh_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_rsh_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rsh:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rsh_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_rsyslog:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_rsyslog:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_rsyslog_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_saslauthd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_saslauthd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_saslauthd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_smartd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_smartd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_smartd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_smb_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_smb:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_smb_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_snmpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_snmpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_snmpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_squid_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_squid:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_squid_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_sshd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sshd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sshd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_multi_user_wants_sssd:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sssd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sssd_on:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_sysstat_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_sysstat:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_sysstat_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="all" check_existence="none_exist" comment="Disable Telnet Service" id="oval:ssg-test_xinetd_telnetd_disabled:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-obj_xinetd_telnetd_disabled:obj:1" />
    </ns6:textfilecontent54_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_telnet_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_telnet:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_telnet_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_tftp_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_tftp:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_tftp_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_vsftpd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_vsftpd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_vsftpd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_xinetd_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_xinetd:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_xinetd_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_ypbind_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_ypbind:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_ypbind_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns8:systemdunitdependency_test check="all" check_existence="any_exist" comment="systemd test" id="oval:ssg-test_zebra_not_wanted_by_multi_user_target:tst:1" version="1">
      <ns8:object object_ref="oval:ssg-object_multi_user_target_for_zebra:obj:1" />
      <ns8:state state_ref="oval:ssg-state_systemd_zebra_off:ste:1" />
    </ns8:systemdunitdependency_test>
    <ns6:textfilecontent54_test check="at least one" check_existence="at_least_one_exists" comment="Test ocsp_on in /etc/pam_pkcs11/pkcs11.conf" id="oval:ssg-test_pam_pkcs11_cert_policy_ocsp_on:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_pam_pkcs11_cert_policy_ocsp_on:obj:1" />
      <ns6:state state_ref="oval:ssg-state_pam_pkcs11_cert_policy_ocsp_on:ste:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test smartcard authentication is enabled in /etc/pam.d/system-auth file" id="oval:ssg-test_smart_card_enabled_system_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_smart_card_enabled_system_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test smartcard authentication is required in /etc/pam.d/system-auth file" id="oval:ssg-test_smart_card_required_system_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_smart_card_required_system_auth:obj:1" />
    </ns6:textfilecontent54_test>
    <ns6:textfilecontent54_test check="all" check_existence="all_exist" comment="Test smartcard authentication is required in /etc/pam.d/smartcard-auth file" id="oval:ssg-test_smart_card_required_smartcard_auth:tst:1" version="1">
      <ns6:object object_ref="oval:ssg-object_smart_card_required_smartcard_auth:obj:1" />
    </ns6:textfilecontent54_test>
  </ns3:tests>
  <ns3:objects>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_default_useradd_inactive:obj:1" version="1">
      <ns6:filepath>/etc/default/useradd</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*INACTIVE\s*=\s*(\d+)\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_passwd_content:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^([^:]+):.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_count_of_all_usernames_from_etc_passwd:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_count_of_all_usernames_from_etc_passwd:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_security_limits_conf_maxlogins:obj:1" version="1">
      <ns6:filepath>/etc/security/limits.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*\*[\s]+(?:(?:hard)|(?:-))[\s]+maxlogins[\s]+(\d+)\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_max_days_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_MAX_DAYS\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_max_days_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_max_days_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_min_days_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_MIN_DAYS\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_min_days_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_min_days_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_no_uid_except_root:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!root:)[^:]*:[^:]*:0</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:password_object id="oval:ssg-object_accounts_password_all_shadowed:obj:1" version="1">
      <ns7:username operation="pattern match">.*</ns7:username>
    </ns7:password_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_min_len_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_MIN_LEN\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_min_len_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_min_len_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_dcredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^dcredit[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_difok:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^difok[\s]*=[\s]*(\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_lcredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^lcredit[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_maxclassrepeat:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^maxclassrepeat[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_maxrepeat:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^maxrepeat[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_minclass:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^minclass[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_minlen:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^minlen[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_ocredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^ocredit[\s]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:required)|(?:requisite))\s+pam_pwquality\.so.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_cracklib_retry:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:required)|(?:requisite))\s+pam_cracklib\.so.*retry=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_retry:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:required)|(?:requisite))\s+pam_pwquality\.so.*retry=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_password_pam_pwquality_ucredit:obj:1" version="1">
      <ns6:filepath>/etc/security/pwquality.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^ucredit[s\]*=[\s]*(-?\d+)(?:[\s]|$)</ns6:pattern>
      <ns6:instance datatype="int" operation="less than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_password_pam_unix_remember:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:sufficient)|(?:required))\s+pam_unix\.so.*remember=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_password_pam_pwhistory_remember:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*password\s+(?:(?:requisite)|(?:required))\s+pam_pwhistory\.so.*remember=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_pass_warn_age_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(PASS_WARN_AGE\s+\d+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_pass_warn_age_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_pass_warn_age_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*deny=([0-9]+)[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*deny=([0-9]+)[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*account[\s]+required[\s]+pam_faillock\.so[^\n]*[\n][\s]*account[\s]+required[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*deny=([0-9]+)[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*deny=([0-9]+)[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_account_phase_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*account[\s]+required[\s]+pam_faillock\.so[^\n]*[\n][\s]*account[\s]+required[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_fail_interval_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_fail_interval_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_fail_interval_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*fail_interval=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_authfail_unlock_time_system-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:sufficient)|(?:\[default=die\]))\s+pam_faillock\.so\s+authfail.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_accounts_passwords_pam_faillock_preauth_unlock_time_password-auth:obj:1" version="2">
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*auth\s+(?:(?:required))\s+pam_faillock\.so\s+preauth.*unlock_time=([0-9]*).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:environmentvariable58_object id="oval:ssg-object_accounts_root_path_dirs_no_write_pathenv:obj:1" version="1">
      <ns6:pid datatype="int" xsi:nil="true" />
      <ns6:name>PATH</ns6:name>
    </ns6:environmentvariable58_object>
    <ns7:file_object comment="root's path directories with wrong group / other write permissions" id="oval:ssg-object_accounts_root_path_dirs_no_group_other_write:obj:1" version="1">
      <ns7:path var_check="at least one" var_ref="oval:ssg-var_accounts_root_path_dirs_no_write:var:1" />
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_accounts_root_path_dirs_wrong_perms:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_accounts_root_path_dirs_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_profile_tmout:obj:1" version="1">
      <ns6:filepath>/etc/profile</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*TMOUT[\s]*=[\s]*(.*)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_profiled_tmout:obj:1" version="1">
      <ns6:path>/etc/profile.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.sh$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*TMOUT[\s]*=[\s]*(.*)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/bashrc" id="oval:ssg-obj_umask_from_etc_bashrc:obj:1" version="1">
      <ns6:filepath>/etc/bashrc</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_bashrc:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_bashrc_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/csh.cshrc" id="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" version="1">
      <ns6:filepath>/etc/csh.cshrc</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_csh_cshrc:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_csh_cshrc_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/login.defs" id="oval:ssg-obj_umask_from_etc_login_defs:obj:1" version="1">
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_login_defs:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_login_defs_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/profile" id="oval:ssg-obj_umask_from_etc_profile:obj:1" version="1">
      <ns6:filepath>/etc/profile</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_accounts_umask_etc_profile:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_profile_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_aide_build_database_dirpath:obj:1" version="1">
      <ns6:filepath>/etc/aide.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^@@define[\s]DBDIR[\s]+(/.*)$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_aide_build_database_filename:obj:1" version="1">
      <ns6:filepath>/etc/aide.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^database_out=file:@@{DBDIR}/([a-z.]+)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_aide_build_database_absolute_path:obj:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-variable_aide_build_database_absolute_path:var:1" />
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="run aide daily with cron" id="oval:ssg-object_test_aide_periodic_cron_checking:obj:1" version="1">
      <ns6:filepath>/etc/crontab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*\*[\s]*root[\s]*/usr/sbin/aide[\s]*\-\-check.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="run aide daily with cron" id="oval:ssg-object_test_aide_crond_checking:obj:1" version="1">
      <ns6:path>/etc/cron.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^[0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*\*[\s]*root[\s]*/usr/sbin/aide[\s]*\-\-check.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="run aide daily with cron" id="oval:ssg-object_aide_var_cron_checking:obj:1" version="1">
      <ns6:filepath>/var/spool/cron/root</ns6:filepath>
      <ns6:pattern operation="pattern match">^[0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*\*[\s]*(root|)/usr/sbin/aide[\s]*\-\-check.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chmod_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chmod_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chown_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_chown_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_chown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_chown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+chown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmod_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmod_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmod[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmodat_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmodat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmodat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchmodat_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchmodat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchmodat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchmodat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchown_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchown_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchownat_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchownat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchownat_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fchownat_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fchownat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fchownat_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fchownat[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_fsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_fsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_fsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+fsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lchown_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lchown_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lchown_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lchown_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lchown[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lremovexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lremovexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lremovexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lsetxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_lsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_lsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_lsetxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+lsetxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_removexattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_removexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_removexattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_removexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_removexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_removexattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+removexattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_setxattr_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_setxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_setxattr_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ardm_setxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_ardm_setxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_ardm_setxattr_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*-S[\s]+setxattr[\s]+)(?:.*-F\s+auid&gt;=1000[\s]+)(?:.*-F\s+auid!=4294967295[\s]+).*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_file_delete_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+rmdir\s+\-S\s+unlink\s+\-S\s+unlinkat\s+\-S\s+rename\s+\-S\s+renameat\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_file_deletion_events_file_delete_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+rmdir\s+\-S\s+unlink\s+\-S\s+unlinkat\s+\-S\s+rename\s+\-S\s+renameat\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_locked_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-e\s+2\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_ari_locked_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-e\s+2\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_insmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/insmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/rmmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/usr/sbin/modprobe[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_syscall_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+init_module\s+\-S\s+delete_module\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_insmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/insmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_rmmod_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/usr/sbin/rmmod[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_modprobe_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/usr/sbin/modprobe[\s]+\-p[\s]+\b([raw]*x[raw]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rule_kernel_module_loading_syscall_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+init_module\s+\-S\s+delete_module\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_tallylog_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/tallylog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_faillock_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/faillock/\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_lastlog_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/lastlog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_tallylog_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/tallylog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_faillock_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/faillock/\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arle_lastlog_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/lastlog\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_selinux_watch_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/selinux/[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_armm_selinux_watch_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/selinux/[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_mount_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+mount\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_media_export_mount_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+mount\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_syscall_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+sethostname\s+\-S\s+setdomainname\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_net_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue\.net[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_hosts_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/hosts[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_sysconfig_network_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sysconfig/network[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_syscall_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+(\-F\s+arch=(b64|b32)\s+)?\-S\s+sethostname\s+\-S\s+setdomainname\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_issue_net_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/issue\.net[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_hosts_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/hosts[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arnm_etc_sysconfig_network_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sysconfig/network[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="system files with setuid or setgid permission set" id="oval:ssg-object_system_privileged_commands:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      
      <ns7:filename operation="pattern match">[a-z]+</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_setuid_or_setgid_set:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_dev_proc_sys_dirs:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:variable_object id="oval:ssg-object_count_of_suid_sgid_binaries_on_system:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_count_of_suid_sgid_binaries_on_system:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_suid_sgid_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(-a always,exit -F path=[^\n]+ -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
      <ns3:filter action="exclude">oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1</ns3:filter>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arpc_suid_sgid_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(-a always,exit -F path=[^\n]+ -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
      <ns3:filter action="exclude">oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1</ns3:filter>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_utmp_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/utmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_btmp_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/btmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_wtmp_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/wtmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_utmp_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/run/utmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_btmp_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/btmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arse_wtmp_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w\s+/var/log/wtmp\s+\-p\s+wa\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sudoers[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_sysadmin_actions_sudoers_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/sudoers[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+[-\w]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_adjtimex_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_adjtimex_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_adjtimex_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_adjtimex_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_adjtimex_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_adjtimex_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+adjtimex[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_clock_settime_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_clock_settime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_clock_settime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_clock_settime_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_clock_settime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_clock_settime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64[\s]+-S[\s]+clock_settime[\s]+-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)time-change[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_settimeofday_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_settimeofday_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_settimeofday_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_settimeofday_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_settimeofday_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_art_settimeofday_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64.*-S[\s]+settimeofday[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_stime_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_stime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+stime[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_art_stime_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_art_stime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32.*-S[\s]+stime[\s]+.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_etc_localtime_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-w[\s]+\/etc\/localtime[\s]+-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_artw_etc_localtime_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*-w[\s]+\/etc\/localtime[\s]+-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b.*-k[\s]+[\S]+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arufm_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eaccess_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eperm_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eaccess_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eperm_augenrules:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_arufm_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eaccess_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_32bit_arufm_eperm_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b32\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eaccess_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EACCES\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_64bit_arufm_eperm_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-a\s+always,exit\s+\-F\s+arch=b64\s+?\-S\s+creat\s+\-S\s+open\s+\-S\s+openat\s+\-S\s+open_by_handle_at\s+\-S\s+truncate\s+\-S\s+ftruncate\s+\-F\s+exit=\-EPERM\s+\-F\s+auid&gt;=1000\s+\-F\s+auid!=4294967295\s+\-k\s+[-\w]+\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_augenrules:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/augenrules.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_group_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/group[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s+]\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/passwd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/gshadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/shadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_augen:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/audit/rules\.d/.*\.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/security/opasswd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_auditctl:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/auditd.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStartPost=\-\/sbin\/auditctl.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_group_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/group[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s+]\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_passwd_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/passwd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_gshadow_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/gshadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_shadow_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/shadow[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_audit_rules_usergroup_modification_etc_security_opasswd_auditctl:obj:1" version="1">
      <ns6:filepath>/etc/audit/audit.rules</ns6:filepath>
      <ns6:pattern operation="pattern match">^\-w[\s]+/etc/security/opasswd[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+\-k[\s]+\w+[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_audispd_syslog_plugin_activated:obj:1" version="1">
      <ns6:filepath>/etc/audisp/plugins.d/syslog.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*active[ ]+=[ ]+yes[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_action_mail_acct:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*action_mail_acct[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_admin_space_left_action:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*admin_space_left_action[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_flush:obj:1" version="1">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*flush[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_max_log_file:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*max_log_file[ ]+=[ ]+(\d+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_max_log_file_action:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*max_log_file_action[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_num_logs:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*num_logs[ ]+=[ ]+(\d+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_auditd_data_retention_space_left_action:obj:1" version="2">
      <ns6:filepath>/etc/audit/auditd.conf</ns6:filepath>
      
      
      <ns6:pattern operation="pattern match">^[ ]*space_left_action[ ]+=[ ]+(\S+)[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_banner_etc_issue:obj:1" version="1">
      <ns6:filepath>/etc/issue</ns6:filepath>
      <ns6:pattern operation="pattern match" var_ref="oval:ssg-login_banner_text:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_audit_argument:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_audit_argument_default:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_disable_recovery_argument:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_DISABLE_RECOVERY=(.*)$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_nousb_argument:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_bootloader_grub_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_superuser:obj:1" version="1">
      <ns6:filepath>/boot/grub2/grub2.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*set[\s]+superusers=\"(?i)(?!root|admin|administrator)(?-i).*\"$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_password:obj:1" version="1">
      <ns6:filepath>/boot/grub2/grub2.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*password_pbkdf2[\s]+.*[\s]+grub\.pbkdf2\.sha512.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_bootloader_uefi_grub_cfg:obj:1" version="1">
      <ns7:filepath operation="pattern match">/boot/efi/EFI/(redhat|fedora)/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_uefi_superuser:obj:1" version="1">
      <ns6:filepath operation="pattern match">/boot/efi/EFI/(redhat|fedora)/grub.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*set[\s]+superusers=\"(?i)(?!root|admin|administrator)(?-i).*\"$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_bootloader_uefi_password:obj:1" version="1">
      <ns6:filepath operation="pattern match">/boot/efi/EFI/(redhat|fedora)/grub.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*password_pbkdf2[\s]+.*[\s]+grub\.pbkdf2\.sha512.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_browsing_browsing_off:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*Browsing[\s]+(?:Off|No)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_browsing_browseallow:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*BrowseAllow[\s]+(?:none)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_printserver_disable_port:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*Port[\s]+(\d)+</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_cups_disable_printserver_use_listen:obj:1" version="2">
      <ns6:filepath>/etc/cups/cupsd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*Listen[\s]+(?:localhost|127\.0\.0\.1|::1):(\d)+</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_banner_gui_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?banner-message-enable=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_banner_gui_enabled_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/banner-message-enable$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_gnome_disable_automount:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/media-handling]([^\n]*\n+)+?automount=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_gnome_automount:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/media-handling/automount$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_gnome_disable_automount_open:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/media-handling]([^\n]*\n+)+?automount-open=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_gnome_automount_open:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/media-handling/automount-open$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_gnome_disable_autorun:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/media-handling]([^\n]*\n+)+?autorun-never=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_gnome_autorun:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/media-handling/autorun-never$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_gnome_ctrlaltdel:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/settings-daemon/plugins/media-keys]([^\n]*\n+)+?logout=''$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_ctrlaltdel:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/settings-daemon/plugins/media-keys/logout$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_sys_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/system/location]([^\n]*\n+)+?enabled=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_sys_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/system/location/enabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_clock_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/clocks]([^\n]*\n+)+?geolocation=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_clock_geolocation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/clocks/geolocation$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_gnome_power_setting:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/settings-daemon/plugins/power/active]([^\n]*\n+)+?active=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_power_setting_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/settings-daemon/plugins/power/active$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_restart_buttons:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?disable-restart-buttons=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_restart_buttons:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/disable-restart-buttons$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_gnome_disable_thumbnailers:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/thumbnailers]([^\n]*\n+)+?disable-all=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_change_gnome_thumbnailers:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/thumbnailers/disable-all$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_gnome_user_admin:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/lockdown]([^\n]*\n+)+?user-administratrion-enabled=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_admin:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/lockdown/user-administration-disabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_user_list:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?disable-user-list=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_disable_user_list:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/disable-user-list$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_wifi_creation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/nm-applet]([^\n]*\n+)+?disable-wifi-create=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_wifi_creation:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/nm-applet/disable-wifi-create$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_wifi_notification:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/nm-applet]([^\n]*\n+)+?suppress-wireless-networks-available=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_enable_wifi_notification:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/nm-applet/suppress-wireless-networks-available$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_enable_gnome_smartcard:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?enable-smartcard-authentication=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_disable_smartcard:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/enable-smartcard-authentication$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_banner_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/banner-message-text$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_gdm_login_banner_text_setting:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^banner-message-text=[\s']*([^']*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_configure_allowed_failures:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/login-screen]([^\n]*\n+)+?allowed-failures=3$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_allowed-failures_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/gdm.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/login-screen/allowed-failures$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_configure_remote_access_creds:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/Vino]([^\n]*\n+)+?authentication-methods=\['vnc'\]$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_remote_access_creds:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/Vino/authentication-methods$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_configure_remote_access_encryption:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/Vino]([^\n]*\n+)+?require-encryption=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_remote_access_encryption:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/Vino/require-encryption$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_idle_activation_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?idle-activation-enabled=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_change_idle_activation_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/idle-activation-enabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_idle_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/session]([^\n]*\n+)+?idle-delay=uint32[\s][0-9]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_change_idle_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/session/idle-delay$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_idle_delay_setting:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^idle-delay[\s=]*uint32[\s]([^=\s]*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_lock_enabled:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?lock-enabled=true$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_screensaver_lock:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/lock-enabled$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_lock_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?lock-delay=uint32[\s]0$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_lock_delay:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/lock-delay$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_mode_blank:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?picture-uri=string[\s]\'\'$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_screensaver_mode_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/picture-uri$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_screensaver_disable_user_info:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^\[org/gnome/desktop/screensaver]([^\n]*\n+)+?show-full-name-in-top-bar=false$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_prevent_user_info_change:obj:1" version="1">
      <ns6:path>/etc/dconf/db/local.d/locks/</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^/org/gnome/desktop/screensaver/show-full-name-in-top-bar$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/httpd/conf/" id="oval:ssg-object_dir_perms_etc_httpd_conf:obj:1" version="1">
      <ns7:path>/etc/httpd/conf</ns7:path>
      <ns7:filename xsi:nil="true" />
    </ns7:file_object>
    <ns7:file_object comment="/var/log/httpd/" id="oval:ssg-object_dir_perms_var_log_httpd:obj:1" version="1">
      <ns7:path>/var/log/httpd</ns7:path>
      <ns7:filename xsi:nil="true" />
    </ns7:file_object>
    <ns7:file_object comment="only local directories" id="oval:ssg-object_only_local_directories:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_world_writable_and_not_sticky:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="all local directories" id="oval:ssg-all_local_directories:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_gid_is_user_and_world_writable:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_sshd_hostbasedauthentication:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)HostbasedAuthentication(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX=".*systemd.confirm_spawn=(?:1|yes|true|on).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_disable_interactive_boot_grub_cmdline_linux_default:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT=".*systemd.confirm_spawn=(?:1|yes|true|on).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_prelinking_disabled:obj:1" version="2">
      <ns6:filepath>/etc/sysconfig/prelink</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*PRELINKING=no[\s]*</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_core_dumps_limitsconf:obj:1" version="1">
      <ns6:filepath>/etc/security/limits.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*\*[\s]+(?:hard|-)[\s]+core[\s]+([\d]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_display_login_attempts:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/postlogin</ns6:filepath>
      <ns6:pattern operation="pattern match">[\n][\s]*session[\s]+\[default=1\][\s]+pam_lastlog.so[\s\w\d\=]+showfailed[\s\w\d\=]*\n[\s]*session[\s]+optional[\s]+pam_lastlog.so[\s\w\d\=]+showfailed[\s\w\d\=]*[\n]</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dconf_user_profile:obj:1" version="2">
      <ns6:filepath>/etc/dconf/profile/user</ns6:filepath>
      <ns6:pattern operation="pattern match">^user-db:user\nsystem-db:local$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="check value selinux|enforcing=0 in /etc/default/grub, fail if found" id="oval:ssg-object_selinux_default_grub:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*GRUB_CMDLINE_LINUX.*(selinux|enforcing)=0.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found" id="oval:ssg-object_selinux_grub2_cfg:obj:1" version="1">
      <ns6:filepath>/etc/grub2.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">^.*(selinux|enforcing)=0.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="check value selinux|enforcing=0 in /etc/grub.d, fail if found" id="oval:ssg-object_selinux_grub_dir:obj:1" version="1">
      <ns6:path>/etc/grub.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^.*(selinux|enforcing)=0.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="gpgcheck set in /etc/yum.conf" id="oval:ssg-object_yum_ensure_gpgcheck_globally_activated:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*gpgcheck\s*=\s*1\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="gpgcheck set in /etc/dnf/dnf.conf" id="oval:ssg-object_dnf_ensure_gpgcheck_globally_activated:obj:1" version="1">
      <ns6:filepath>/etc/dnf/dnf.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*gpgcheck\s*=\s*1\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ensure_gpgcheck_never_disabled:obj:1" version="1">
      <ns6:path>/etc/yum.repos.d</ns6:path>
      <ns6:filename operation="pattern match">.*</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*gpgcheck\s*=\s*0\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_logrotate_conf_daily_setting:obj:1" version="2">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/logrotate.conf</ns6:filepath>
      
      <ns6:pattern operation="pattern match">(?:daily)*.*(?=[\n][\s]*daily)(.*)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
      
      <ns3:filter action="exclude">oval:ssg-state_another_rotate_interval_after_daily:ste:1</ns3:filter>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_cron_daily_logrotate_existence:obj:1" version="1">
      <ns6:filepath>/etc/cron.daily/logrotate</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*/usr/sbin/logrotate[\s]*/etc/logrotate.conf(?:.*)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_gpg-pubkey:obj:1" version="1">
      <ns8:name>gpg-pubkey</ns8:name>
    </ns8:rpminfo_object>
    <ns7:file_object comment="/boot/grub2/grub.cfg" id="oval:ssg-object_file_group_owner_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-object_file_group_owner_efi_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/efi/EFI/redhat/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/group" id="oval:ssg-object_file_groupowner_etc_group:obj:1" version="1">
      <ns7:filepath>/etc/group</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/gshadow" id="oval:ssg-object_file_groupowner_etc_gshadow:obj:1" version="1">
      <ns7:filepath>/etc/gshadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/passwd" id="oval:ssg-object_file_groupowner_etc_passwd:obj:1" version="1">
      <ns7:filepath>/etc/passwd</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/group" id="oval:ssg-object_file_owner_etc_group:obj:1" version="1">
      <ns7:filepath>/etc/group</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/gshadow" id="oval:ssg-object_file_owner_etc_gshadow:obj:1" version="1">
      <ns7:filepath>/etc/gshadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/passwd" id="oval:ssg-object_file_owner_etc_passwd:obj:1" version="1">
      <ns7:filepath>/etc/passwd</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="binary directories" id="oval:ssg-object_file_ownership_binary_directories:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_binaries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="binary files" id="oval:ssg-object_file_ownership_binary_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_binaries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="library directories" id="oval:ssg-object_file_ownership_lib_dir:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)\/|^\/usr\/lib(|64)\/</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_libraries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="library files" id="oval:ssg-object_file_ownership_lib_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)\/|^\/usr\/lib(|64)\/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_libraries_not_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="log_group = root" id="oval:ssg-object_auditd_conf_log_group_root:obj:1" version="1">
      <ns6:filepath operation="equals">/etc/audit/auditd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[ ]*log_group[ ]+=[ ]+root[ ]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/var/log/audit directories" id="oval:ssg-object_ownership_var_log_audit_directories:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_not_root_root_var_log_audit:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_ownership_var_log_audit_files:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_not_root_root_var_log_audit:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit directories" id="oval:ssg-object_ownership_var_log_audit_directories-non_root:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_owner_not_root_var_log_audit-non_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_ownership_var_log_audit_files-non_root:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_owner_not_root_var_log_audit-non_root:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="binary files" id="oval:ssg-object_file_permissions_binary_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_perms_binary_files_nogroupwrite_noworldwrite:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_perms_binary_files_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/etc/group" id="oval:ssg-object_file_permissions_etc_group:obj:1" version="1">
      <ns7:filepath>/etc/group</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/gshadow" id="oval:ssg-object_etc_gshadow:obj:1" version="1">
      <ns7:filepath>/etc/gshadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/passwd" id="oval:ssg-object_etc_passwd:obj:1" version="1">
      <ns7:filepath>/etc/passwd</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/etc/shadow" id="oval:ssg-object_etc_shadow:obj:1" version="1">
      <ns7:filepath>/etc/shadow</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/grub2/grub.cfg" id="oval:ssg-object_file_permissions_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-object_file_permissions_efi_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/efi/EFI/redhat/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="home directories" id="oval:ssg-object_file_permissions_home_dirs:obj:1" version="2">
      <ns7:behaviors max_depth="1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/home</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="exclude">oval:ssg-state_home_dirs_home_itself:ste:1</ns3:filter>
      <ns3:filter action="include">oval:ssg-state_home_dirs_wrong_perm:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/etc/httpd/conf/* permissions" id="oval:ssg-object_file_permissions_httpd_server_conf_files:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/etc/httpd/conf</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="library directories" id="oval:ssg-object_file_permissions_lib_dir:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)|^\/usr\/lib(|64)</ns7:path>
      <ns7:filename xsi:nil="true" />
      <ns3:filter action="include">oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-perms_state_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="library files" id="oval:ssg-object_file_permissions_lib_files:obj:1" version="1">
      
      <ns7:path operation="pattern match">^\/lib(|64)|^\/usr\/lib(|64)</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-perms_state_symlink:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="world writable" id="oval:ssg-object_file_permissions_unauthorized_world_write:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_file_permissions_unauthorized_world_write:ste:1</ns3:filter>
      
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_unauthorized_world_write_exclude_special_selinux_files:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_unauthorized_world_write_exclude_proc:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_unauthorized_world_write_exclude_sys:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="all local files" id="oval:ssg-object_file_permissions_ungroupowned:obj:1" version="1">
      
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path>/</ns7:path>
      <ns7:filename operation="pattern match">.*</ns7:filename>
      <ns3:filter action="exclude">oval:ssg-state_file_permissions_ungroupowned:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-etc_group_object:obj:1" version="1">
      <ns6:filepath>/etc/group</ns6:filepath>
      <ns6:pattern operation="pattern match">^[^:]+:[^:]*:([\d]+):[^:]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_var_log_audit_files-non_root:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_not_mode_0640:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/var/log/audit files" id="oval:ssg-object_var_log_audit_files:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/var/log/audit</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_not_mode_0600:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="/boot/grub2/grub.cfg" id="oval:ssg-object_file_user_owner_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/grub2/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns7:file_object comment="/boot/efi/EFI/redhat/grub.cfg" id="oval:ssg-object_file_user_owner_efi_grub2_cfg:obj:1" version="1">
      <ns7:filepath>/boot/efi/EFI/redhat/grub.cfg</ns7:filepath>
    </ns7:file_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_service_sshd:obj:1" version="1">
      <ns6:path>/etc/firewalld/services</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/service/service[@name='ssh']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_service_sshd_port:obj:1" version="1">
      <ns6:path>/etc/firewalld/services</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/service/port[@port='22']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_zone_sshd:obj:1" version="1">
      <ns6:path>/etc/firewalld/zones</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/zone/service[@name='ssh']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:xmlfilecontent_object id="oval:ssg-object_firewalld_zone_sshd_port:obj:1" version="1">
      <ns6:path>/etc/firewalld/zones</ns6:path>
      <ns6:filename operation="pattern match">^.*\.xml$</ns6:filename>
      <ns6:xpath>/zone/port[@port='22']</ns6:xpath>
    </ns6:xmlfilecontent_object>
    <ns6:textfilecontent54_object comment="log ftp transactions" id="oval:ssg-object_test_ftp_log_transactions_enable:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*xferlog_enable[\s]*=[\s]*YES$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="log ftp transactions" id="oval:ssg-object_test_ftp_log_transactions_format:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*xferlog_std_format[\s]*=[\s]*NO$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="log ftp transactions" id="oval:ssg-object_test_ftp_log_transactions_protocol:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*log_ftp_protocol[\s]*=[\s]*YES$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Banner for FTP Users" id="oval:ssg-object_test_ftp_present_banner:obj:1" version="1">
      <ns6:filepath>/etc/vsftpd/vsftpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*banner_file[\s]*=[\s]*/etc/issue*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_gid_passwd_group_same_var:obj:1" version="1">
      <ns6:filepath>/etc/group</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^.*:x:([0-9]+):</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_gid_passwd_group_same:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^.*:[0-9]+:([0-9]+):</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_automatic_login:obj:1" version="1">
      <ns6:filepath>/etc/gdm/custom.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[daemon]([^\n]*\n+)+?AutomaticLoginEnable=[Ff]alse$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_disable_guest_login:obj:1" version="1">
      <ns6:filepath>/etc/gdm/custom.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[daemon]([^\n]*\n+)+?TimedLoginEnable=[Ff]alse$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/shadow" id="oval:ssg-object_groupowner_shadow_file:obj:1" version="1">
      <ns7:filepath>/etc/shadow</ns7:filepath>
    </ns7:file_object>
    <ns8:rpminfo_object id="oval:ssg-obj_linuxshield_install_antivirus:obj:1" version="1">
      <ns8:name>McAfeeVSEForLinux</ns8:name>
    </ns8:rpminfo_object>
    <ns6:family_object id="oval:ssg-obj_unix_family:obj:1" version="1" />
    <ns8:rpminfo_object id="oval:ssg-obj_centos6:obj:1" version="1">
      <ns8:name>centos-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_centos7:obj:1" version="1">
      <ns8:name>centos-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-object_fedora_release_rpm:obj:1" version="1">
      <ns8:name>fedora-release</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_fedora_vendor_product:obj:1" version="1">
      <ns6:filepath>/etc/system-release-cpe</ns6:filepath>
      <ns6:pattern operation="pattern match">^cpe:\/o:fedoraproject:fedora:[\d]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_workstation:obj:1" version="1">
      <ns8:name>redhat-release-workstation</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_server:obj:1" version="1">
      <ns8:name>redhat-release-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel_computenode:obj:1" version="1">
      <ns8:name>redhat-release-computenode</ns8:name>
    </ns8:rpminfo_object>
    <ns6:family_object id="oval:ssg-obj_rhel7_unix_family:obj:1" version="1" />
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_workstation:obj:1" version="1">
      <ns8:name>redhat-release-workstation</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_server:obj:1" version="1">
      <ns8:name>redhat-release-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_rhel7_computenode:obj:1" version="1">
      <ns8:name>redhat-release-computenode</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_sl6:obj:1" version="1">
      <ns8:name>sl-release</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_sl7:obj:1" version="1">
      <ns8:name>sl-release</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled" id="oval:ssg-obj_kernmod_dccp_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of dccp" id="oval:ssg-obj_kernmod_dccp_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_dccp_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_dccp_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module dccp disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_dccp_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+dccp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled" id="oval:ssg-obj_kernmod_usb-storage_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of usb-storage" id="oval:ssg-obj_kernmod_usb-storage_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_usb-storage_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_usb-storage_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module usb-storage disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_usb-storage_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+usb-storage\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ldap_client_start_tls_ssl:obj:1" version="1">
      <ns6:filepath>/etc/nslcd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*ssl[\s]+start_tls[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ldap_client_tls_cacertdir:obj:1" version="1">
      <ns6:filepath>/etc/nslcd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*tls_cacertdir[\s]+/etc/pki/tls/CA$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_ldap_client_tls_cacertfile:obj:1" version="1">
      <ns6:filepath>/etc/nslcd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*tls_cacertfile[\s]+/etc/pki/tls/CA/.*\.(pem|crt)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_logwatch_configured_hostlimit:obj:1" version="1">
      <ns6:filepath>/etc/logwatch/conf/logwatch.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]HostLimit[\s]*=[\s]*no[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_logwatch_configured_splithosts:obj:1" version="1">
      <ns6:filepath>/etc/logwatch/conf/logwatch.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]SplitHosts[\s]*=[\s]*yes[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_dev_shm_partition_nodev:obj:1" version="1">
      <ns8:mount_point>/dev/shm</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_dev_shm_partition_noexec:obj:1" version="1">
      <ns8:mount_point>/dev/shm</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_dev_shm_partition_nosuid:obj:1" version="1">
      <ns8:mount_point>/dev/shm</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_non_root_partitions:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^/\w.*$</ns8:mount_point>
      <ns3:filter action="include">oval:ssg-state_local_nodev:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nfs_nodev_etc_fstab:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+(.*)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_nfs_defined_etc_fstab_nodev:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+.*$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object id="oval:ssg-object_removable_partition_doesnt_exist:obj:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
    </ns7:file_object>
    <ns6:variable_object id="oval:ssg-object_var_removable_partition_is_cd_dvd_drive:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_removable_partition:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nodev_etc_fstab_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nodev_runtime_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nodev_runtime_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nodev_etc_fstab_not_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nodev_runtime_not_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nodev_runtime_not_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_noexec_etc_fstab_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_noexec_runtime_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_noexec_runtime_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_noexec_etc_fstab_not_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_noexec_runtime_not_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_noexec_runtime_not_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nfs_nosuid_etc_fstab:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+(.*)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_nfs_defined_etc_fstab_nosuid:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+.*$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="look for .netrc in /home" id="oval:ssg-object_no_netrc_files_home:obj:1" version="1">
      <ns7:behaviors max_depth="1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/home</ns7:path>
      <ns7:filename operation="pattern match">^\.netrc$</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nosuid_etc_fstab_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nosuid_runtime_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nosuid_runtime_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nosuid_etc_fstab_not_cd_dvd_drive:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" />
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_nosuid_runtime_not_cd_dvd_drive:obj:1" version="1">
      
      <ns8:mount_point operation="pattern match">^.*$</ns8:mount_point>
      
      <ns3:filter action="include">oval:ssg-state_nosuid_runtime_not_cd_dvd_drive:ste:1</ns3:filter>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_20340111:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*[\S]+[\s]+[\S]+[\s]+cifs[\s]+([\S]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_20340112:obj:1" version="1">
      <ns6:filepath>/etc/mtab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*[\S]+[\s]+[\S]+[\s]+cifs[\s]+([\S]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:partition_object id="oval:ssg-object_tmp_nodev_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_tmp_noexec_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_tmp_nosuid_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_option_var_tmp:obj:1" version="1">
      <ns8:mount_point operation="pattern match">/var/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns6:textfilecontent54_object comment="look for the partition mount point in /etc/mtab" id="oval:ssg-object_mount_option_var_tmp_bind:obj:1" version="1">
      <ns6:filepath>/etc/mtab</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*/tmp[\s]+/var/tmp[\s]+.*bind.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">
    1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sysconfig_nozeroconf_yes:obj:1" version="1">
      <ns6:filepath>/etc/sysconfig/network</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*NOZEROCONF[\s]*=[\s]*yes</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Define default gateways" id="oval:ssg-obj_network_ipv6_default_gateway:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^IPV6_DEFAULTGW=.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Test for udp6 based rpc services" id="oval:ssg-obj_network_ipv6_disable_rpc_udp6:obj:1" version="1">
      <ns6:filepath>/etc/netconfig</ns6:filepath>
      <ns6:pattern operation="pattern match">^udp6\s+tpi_clts\s+v\s+inet6\s+udp\s+-\s+-$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Test for tcp6 based rpc services" id="oval:ssg-obj_network_ipv6_disable_rpc_tcp6:obj:1" version="1">
      <ns6:filepath>/etc/netconfig</ns6:filepath>
      <ns6:pattern operation="pattern match">^tcp6\s+tpi_cots_ord\s+v\s+inet6\s+tcp\s+-\s+-$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Enable privacy extensions on each interface" id="oval:ssg-obj_network_ipv6_privacy_extensions:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^IPV6_PRIVACY=rfc3041$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Set static IPv6 address on each interface" id="oval:ssg-obj_network_ipv6_static_address:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^IPV6ADDR=.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:interface_object id="oval:ssg-object_promisc_interfaces:obj:1" version="1">
      <ns7:name operation="pattern match">^.*$</ns7:name>
      <ns3:filter action="include">oval:ssg-state_promisc:ste:1</ns3:filter>
    </ns7:interface_object>
    <ns6:textfilecontent54_object comment="/etc/securetty file exists" id="oval:ssg-object_etc_securetty_exists:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="no entries /etc/securetty" id="oval:ssg-object_no_direct_root_logins:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_empty_passwords:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">\s*nullok\s*</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-file_permissions_unowned_userid_list_object:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      <ns6:pattern operation="pattern match">^[^:]+:[^:]+:([\d]+):[\d]+:[^:]*:[^:]+:[^:]*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="all local files" id="oval:ssg-file_permissions_unowned_object:obj:1" version="1">
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path>/</ns7:path>
      <ns7:filename operation="pattern match">.*</ns7:filename>
      <ns3:filter action="exclude">oval:ssg-file_permissions_unowned_userid_list_match:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_no_insecure_locks_exports:obj:1" version="2">
      <ns6:filepath>/etc/exports</ns6:filepath>
      <ns6:pattern operation="pattern match">^(.*?(\binsecure_locks\b)[^$]*)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="look for .rhosts or .shosts in /root" id="oval:ssg-object_no_rsh_trust_files_root:obj:1" version="1">
      <ns7:path operation="equals">/root</ns7:path>
      <ns7:filename operation="pattern match">^\.(r|s)hosts$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="look for .rhosts or .shosts in /home" id="oval:ssg-object_no_rsh_trust_files_home:obj:1" version="1">
      <ns7:behaviors max_depth="1" recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/home</ns7:path>
      <ns7:filename operation="pattern match">^\.(r|s)hosts$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="look for /etc/hosts.equiv or /etc/shosts.equiv" id="oval:ssg-object_no_rsh_trust_files_etc:obj:1" version="1">
      <ns7:path operation="equals">/etc</ns7:path>
      <ns7:filename operation="pattern match">^s?hosts\.equiv$</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_uid_min_from_etc_login_defs:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n(?!#|SYS_)(UID_MIN[\s]+[\d]+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_sys_uid_min_from_etc_login_defs:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(SYS_UID_MIN[\s]+[\d]+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_sys_uid_max_from_etc_login_defs:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(SYS_UID_MAX[\s]+[\d]+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_passwd_entries:obj:1" version="1">
      <ns6:filepath>/etc/passwd</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!root).*:x:([\d]+):[\d]+:[^:]*:[^:]*:(?!\/sbin\/nologin|\/bin\/sync|\/sbin\/shutdown|\/sbin\/halt).*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_shell_defined_default_uid_range:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_default_range_quad_expr:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:variable_object id="oval:ssg-object_shell_defined_reserved_uid_range:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_reserved_range_quad_expr:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:variable_object id="oval:ssg-object_shell_defined_dynalloc_uid_range:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_dynalloc_range_quad_expr:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_aide_installed:obj:1" version="1">
      <ns8:name>aide</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_audit_installed:obj:1" version="1">
      <ns8:name>audit</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_bind_removed:obj:1" version="1">
      <ns8:name>bind</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dconf_installed:obj:1" version="1">
      <ns8:name>dconf</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dhcp_removed:obj:1" version="1">
      <ns8:name>dhcp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dovecot_removed:obj:1" version="1">
      <ns8:name>dovecot</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dracut-fips_installed:obj:1" version="1">
      <ns8:name>dracut-fips</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_gdm_installed:obj:1" version="1">
      <ns8:name>gdm</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_httpd_removed:obj:1" version="1">
      <ns8:name>httpd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_libreswan_installed:obj:1" version="1">
      <ns8:name>libreswan</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_mcstrans_removed:obj:1" version="1">
      <ns8:name>mcstrans</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_net-snmp_removed:obj:1" version="1">
      <ns8:name>net-snmp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_nss-pam-ldapd_removed:obj:1" version="1">
      <ns8:name>nss-pam-ldapd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ntp_installed:obj:1" version="1">
      <ns8:name>ntp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_openldap-servers_removed:obj:1" version="1">
      <ns8:name>openldap-servers</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_openssh-server_removed:obj:1" version="1">
      <ns8:name>openssh-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_prelink_removed:obj:1" version="1">
      <ns8:name>prelink</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rsh-server_removed:obj:1" version="1">
      <ns8:name>rsh-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rsh_removed:obj:1" version="1">
      <ns8:name>rsh</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rsyslog_installed:obj:1" version="1">
      <ns8:name>rsyslog</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_samba-common_removed:obj:1" version="1">
      <ns8:name>samba-common</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_screen_installed:obj:1" version="1">
      <ns8:name>screen</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_sendmail_removed:obj:1" version="1">
      <ns8:name>sendmail</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_setroubleshoot_removed:obj:1" version="1">
      <ns8:name>setroubleshoot</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_squid_removed:obj:1" version="1">
      <ns8:name>squid</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_talk-server_removed:obj:1" version="1">
      <ns8:name>talk-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_talk_removed:obj:1" version="1">
      <ns8:name>talk</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_telnet-server_removed:obj:1" version="1">
      <ns8:name>telnet-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_telnet_removed:obj:1" version="1">
      <ns8:name>telnet</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_tftp-server_removed:obj:1" version="1">
      <ns8:name>tftp-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_tftp_removed:obj:1" version="1">
      <ns8:name>tftp</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_vsftpd_installed:obj:1" version="1">
      <ns8:name>vsftpd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_vsftpd_removed:obj:1" version="1">
      <ns8:name>vsftpd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_xinetd_removed:obj:1" version="1">
      <ns8:name>xinetd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_xorg-x11-server-common_removed:obj:1" version="1">
      <ns8:name>xorg-x11-server-common</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ypbind_removed:obj:1" version="1">
      <ns8:name>ypbind</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ypserv_removed:obj:1" version="1">
      <ns8:name>ypserv</ns8:name>
    </ns8:rpminfo_object>
    <ns8:partition_object id="oval:ssg-object_mount_home_own_partition:obj:1" version="1">
      <ns8:mount_point>/home</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_own_tmp_partition:obj:1" version="1">
      <ns8:mount_point>/tmp</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_var_own_partition:obj:1" version="1">
      <ns8:mount_point>/var</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_var_log_own_partition:obj:1" version="1">
      <ns8:mount_point>/var/log</ns8:mount_point>
    </ns8:partition_object>
    <ns8:partition_object id="oval:ssg-object_mount_var_log_audit_own_partition:obj:1" version="1">
      <ns8:mount_point>/var/log/audit</ns8:mount_point>
    </ns8:partition_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_postfix_server_banner:obj:1" version="1">
      <ns6:filepath>/etc/postfix/main.cf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*smtpd_banner[\s]*=[\s]*\$myhostname[\s]+ESMTP[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_require_rescue_service:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/rescue.service</ns6:filepath>
      <ns6:pattern operation="pattern match">^ExecStart=\-.*/sbin/sulogin</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_require_rescue_service_runlevel1:obj:1" version="1">
      <ns6:filepath>/usr/lib/systemd/system/runlevel1.target</ns6:filepath>
      <ns6:pattern operation="pattern match">^Requires=.*rescue.service</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="look for rescue.service in /etc/systemd/system" id="oval:ssg-object_no_custom_rescue_service:obj:1" version="1">
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/etc/systemd/system</ns7:path>
      <ns7:filename operation="pattern match">^rescue.service$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="look for runlevel1.target in /etc/systemd/system" id="oval:ssg-object_no_custom_runlevel1_target:obj:1" version="1">
      <ns7:behaviors recurse="directories" recurse_direction="down" recurse_file_system="all" />
      <ns7:path operation="equals">/etc/systemd/system</ns7:path>
      <ns7:filename operation="pattern match">^runlevel1.target$</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_require_smb_client_signing:obj:1" version="1">
      <ns6:filepath>/etc/samba/smb.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*client[\s]+signing[\s]*=[\s]*mandatory</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="serial ports /etc/securetty" id="oval:ssg-object_serial_ports_etc_securetty:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^ttyS[0-9]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:environmentvariable58_object id="oval:ssg-object_root_path_no_dot:obj:1" version="1">
      <ns6:pid datatype="int" xsi:nil="true" />
      <ns6:name>PATH</ns6:name>
    </ns6:environmentvariable58_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_md5_hash:obj:1" version="1">
      <ns8:behaviors nomd5="false" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">^.*bin/.*$</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_md5_hash:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_user_ownership:obj:1" version="1">
      <ns8:behaviors noghostfiles="true" nomd5="true" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">.*</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_user_ownership:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_group_ownership:obj:1" version="1">
      <ns8:behaviors noghostfiles="true" nomd5="true" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">.*</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_group_ownership:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns8:rpmverifyfile_object comment="rpm verify of all files" id="oval:ssg-object_files_fail_mode:obj:1" version="1">
      <ns8:behaviors noghostfiles="true" nomd5="true" />
      <ns8:name operation="pattern match">.*</ns8:name>
      <ns8:epoch operation="pattern match">.*</ns8:epoch>
      <ns8:version operation="pattern match">.*</ns8:version>
      <ns8:release operation="pattern match">.*</ns8:release>
      <ns8:arch operation="pattern match">.*</ns8:arch>
      <ns8:filepath operation="pattern match">.*</ns8:filepath>
      <ns3:filter action="include">oval:ssg-state_files_fail_mode:ste:1</ns3:filter>
    </ns8:rpmverifyfile_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_rsyslog_nolisten:obj:1" version="2">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*\$(?:Input(?:TCP|RELP)|UDP)ServerRun</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_remote_loghost_rsyslog_conf:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\*\.\*[\s]+(?:@|\:omrelp\:)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_remote_loghost_rsyslog_d:obj:1" version="1">
      <ns6:path>/etc/rsyslog.d</ns6:path>
      <ns6:filename operation="pattern match">.*</ns6:filename>
      <ns6:pattern operation="pattern match">^\*\.\*[\s]+(?:@|\:omrelp\:)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="virtual consoles /etc/securetty" id="oval:ssg-object_virtual_consoles_etc_securetty:obj:1" version="1">
      <ns6:filepath>/etc/securetty</ns6:filepath>
      <ns6:pattern operation="pattern match">^vc/[0-9]+$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:selinuxsecuritycontext_object comment="device_t in /dev" id="oval:ssg-object_selinux_all_devicefiles_labeled:obj:1" version="1">
      <ns8:behaviors recurse_direction="down" />
      <ns8:path>/dev</ns8:path>
      <ns8:filename operation="pattern match">^.*$</ns8:filename>
      <ns3:filter action="include">oval:ssg-state_selinux_all_devicefiles_labeled:ste:1</ns3:filter>
    </ns8:selinuxsecuritycontext_object>
    <ns8:selinuxsecuritycontext_object comment="device_t in /dev" id="oval:ssg-object_selinux_confinement_of_daemons:obj:1" version="1">
      <ns8:behaviors max_depth="1" recurse_direction="down" />
      <ns8:path>/proc</ns8:path>
      <ns8:filename operation="pattern match">^.*$</ns8:filename>
      <ns3:filter action="include">oval:ssg-state_selinux_confinement_of_daemons:ste:1</ns3:filter>
    </ns8:selinuxsecuritycontext_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_selinux_policy:obj:1" version="1">
      <ns6:filepath>/etc/selinux/config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*SELINUXTYPE[\s]*=[\s]*([^\s]*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_selinux_config:obj:1" version="1">
      <ns6:filepath>/etc/selinux/config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*SELINUX[\s]*=[\s]*(.*)[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_firewalld_input_drop:obj:1" version="1">
      <ns6:filepath>/etc/firewalld/firewalld.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^DefaultZone=drop$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="The password hashing algorithm should be set correctly in /etc/libuser.conf" id="oval:ssg-object_etc_libuser_conf_cryptstyle:obj:1" version="1">
      <ns6:filepath>/etc/libuser.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*crypt_style[\s]+=[\s]+(?i)sha512[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_last_encrypt_method_from_etc_login_defs:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      
      <ns6:pattern operation="pattern match">.*\n[^#]*(ENCRYPT_METHOD\s+\w+)\s*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-object_last_encrypt_method_instance_value:obj:1" version="1">
      <ns6:var_ref>oval:ssg-variable_last_encrypt_method_instance_value:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns6:textfilecontent54_object comment="check /etc/pam.d/system-auth for correct settings" id="oval:ssg-object_pam_unix_sha512:obj:1" version="1">
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*password[\s]+(?:(?:required)|(?:sufficient))[\s]+pam_unix\.so[\s]+.*sha512.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_snmp_default_communities:obj:1" version="1">
      <ns6:filepath>/etc/snmp/snmpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(com2se|rocommunity|rwcommunity|createUser).*(public|private)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_snmp_versions:obj:1" version="1">
      <ns6:filepath>/etc/snmp/snmpd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(com2se|rocommunity|rwcommunity)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_sshd_allow_only_protocol2:obj:1" version="3">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Protocol[\s]+2[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_permitemptypasswords_no:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PermitEmptyPasswords(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_rsh_emulation_disabled:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)IgnoreRhosts(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_permitrootlogin_no:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PermitRootLogin(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_no_user_envset:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PermitUserEnvironment(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_banner_set:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Banner(?-i)[\s]+/etc/issue[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_sshd_idle_timeout:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)ClientAliveInterval[\s]+(\d+)[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_clientalivecountmax:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)ClientAliveCountMax[\s]+([\d]+)[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_use_approved_ciphers:obj:1" version="2">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Ciphers(?-i)[\s]+aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,aes192-cbc,aes256-cbc[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_use_approved_macs:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)MACs(?-i)[\s]+hmac-sha2-512,hmac-sha2-256,hmac-sha1[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sysconfig_networking_bootproto_ifcfg:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*BOOTPROTO[\s]*=[\s"]*([^#"\s]*)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_kernel_exec_shield:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*kernel.exec-shield[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_kernel_exec_shield:obj:1" version="1">
      <ns7:name>kernel.exec-shield</ns7:name>
    </ns7:sysctl_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nx_disabled_grub:obj:1" version="1">
      <ns6:filepath>/boot/grub2/grub.cfg</ns6:filepath>
      <ns6:pattern operation="pattern match">[\s]*noexec[\s]*=[\s]*off</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Umask value from /etc/init.d/functions" id="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" version="1">
      <ns6:filepath>/etc/init.d/functions</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UMASK(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:variable_object id="oval:ssg-obj_umask_for_daemons:obj:1" version="1">
      <ns6:var_ref>oval:ssg-var_etc_init_d_functions_umask_as_number:var:1</ns6:var_ref>
    </ns6:variable_object>
    <ns7:sysctl_object id="oval:ssg-object_runtime_kernel_dmesg_restrict:obj:1" version="1">
      <ns7:name>kernel.dmesg_restrict</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_kernel_randomize_va_space:obj:1" version="1">
      <ns7:name>kernel.randomize_va_space</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.disable_ipv6</ns7:name>
    </ns7:sysctl_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctld_kernel_dmesg_restrict:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:path>/etc/sysctl.d</ns6:path>
      
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*kernel.dmesg_restrict[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctl_kernel_dmesg_restrict:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*kernel.dmesg_restrict[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_kernel_randomize_va_space:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_kernel_randomize_va_space:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_kernel_randomize_va_space:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_kernel_randomize_va_space:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:uname_object comment="64 bit architecture" id="oval:ssg-object_system_info_architecture_ppc_64:obj:1" version="1" />
    <ns7:uname_object comment="64 bit architecture" id="oval:ssg-object_system_info_architecture_ppcle_64:obj:1" version="1" />
    <ns7:uname_object comment="32 bit architecture" id="oval:ssg-object_system_info_architecture_x86:obj:1" version="1" />
    <ns7:uname_object comment="64 bit architecture" id="oval:ssg-object_system_info_architecture_x86_64:obj:1" version="1" />
    <ns6:textfilecontent54_object id="oval:ssg-object_tftpd_uses_secure_mode:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/tftp</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*server_args[\s]+=[\s]+\-s[\s]+.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/shadow" id="oval:ssg-object_file_etc_shadow:obj:1" version="1">
      <ns7:filepath>/etc/shadow</ns7:filepath>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_wireless_disable_interfaces:obj:1" version="1">
      <ns6:filepath>/proc/net/wireless</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*[-\w]+:</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="FAIL_DELAY value from /etc/login.defs" id="oval:ssg-object_accounts_logon_fail_delay:obj:1" version="1">
      <ns6:filepath>/etc/login.defs</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)FAIL_DELAY(?-i)[\s]+([^#\s]*)</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_preauth_silent_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*even_deny_root[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_authfail_deny_root_system-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*even_deny_root[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_preauth_silent_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+silent[\s]+[^\n]*even_deny_root[\s]*(?s).*[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_faillock_authfail_deny_root_password-auth:obj:1" version="1">
      
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/password-auth</ns6:filepath>
      
      <ns6:pattern operation="pattern match">[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[.*default=die.*\]))[\s]+pam_unix\.so[^\n]+(?s).*[\n][\s]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*even_deny_root[^\n]*[\n]</ns6:pattern>
      
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="clean_requirements_on_remove set in /etc/yum.conf" id="oval:ssg-object_yum_clean_components_post_updating:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*clean_requirements_on_remove\s*=\s*(1|True|yes)\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_enable_x11_forwarding:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)X11Forwarding(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="localpkg_gpgcheck set in /etc/yum.conf" id="oval:ssg-object_yum_ensure_gpgcheck_local_packages:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*localpkg_gpgcheck\s*=\s*(1|True|yes)\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="repo_gpgcheck set in /etc/yum.conf" id="oval:ssg-object_yum_ensure_gpgcheck_repo_metadata:obj:1" version="1">
      <ns6:filepath>/etc/yum.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*repo_gpgcheck\s*=\s*(1|True|yes)\s*$</ns6:pattern>
      <ns6:instance datatype="int" operation="equals">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="/etc/ssh" id="oval:ssg-object_file_permissions_sshd_private_key:obj:1" version="1">
      <ns7:path>/etc/ssh/</ns7:path>
      <ns7:filename operation="pattern match">^.*key$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="/etc/ssh" id="oval:ssg-object_file_permissions_sshd_pub_key:obj:1" version="1">
      <ns7:path>/etc/ssh/</ns7:path>
      <ns7:filename operation="pattern match">^.*key.pub$</ns7:filename>
    </ns7:file_object>
    <ns7:file_object comment="files with sgid set" id="oval:ssg-object_file_permissions_unauthorized_sgid:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_file_permissions_unauthorized_sgid:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_sgid_whitelist:ste:1</ns3:filter>
    </ns7:file_object>
    <ns7:file_object comment="files with suid set" id="oval:ssg-object_file_permissions_unauthorized_suid:obj:1" version="1">
      <ns7:behaviors max_depth="-1" recurse="directories" recurse_direction="down" recurse_file_system="local" />
      <ns7:path operation="equals">/</ns7:path>
      <ns7:filename operation="pattern match">^.*$</ns7:filename>
      <ns3:filter action="include">oval:ssg-state_file_permissions_unauthorized_suid:ste:1</ns3:filter>
      <ns3:filter action="exclude">oval:ssg-state_suid_whitelist:ste:1</ns3:filter>
    </ns7:file_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_grub2_enable_fips_mode:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_grub2_enable_fips_mode_default:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT="(.*)"$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_grub2_default_exists:obj:1" version="1">
      <ns6:filepath>/etc/default/grub</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*GRUB_CMDLINE_LINUX_DEFAULT=.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_kernel-PAE_installed:obj:1" version="1">
      <ns8:name>kernel-PAE</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_mcafee_runtime_installed:obj:1" version="1">
      <ns8:name>MFErt</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_mcafee_management_agent:obj:1" version="1">
      <ns8:name>MFEcma</ns8:name>
    </ns8:rpminfo_object>
    <ns7:file_object id="oval:ssg-object_mcafee_accm_exists:obj:1" version="1">
      <ns7:path>/opt/McAfee/accm/bin</ns7:path>
      <ns7:filename>accm</ns7:filename>
    </ns7:file_object>
    <ns7:file_object id="oval:ssg-object_mcafee_auditengine_exists:obj:1" version="1">
      <ns7:path>/opt/McAfee/auditengine/bin</ns7:path>
      <ns7:filename>auditmanager</ns7:filename>
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled" id="oval:ssg-obj_kernmod_bluetooth_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of bluetooth" id="oval:ssg-obj_kernmod_bluetooth_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_bluetooth_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_bluetooth_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module bluetooth disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_bluetooth_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+bluetooth\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled" id="oval:ssg-obj_kernmod_cramfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of cramfs" id="oval:ssg-obj_kernmod_cramfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_cramfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_cramfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module cramfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_cramfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+cramfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled" id="oval:ssg-obj_kernmod_freevxfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of freevxfs" id="oval:ssg-obj_kernmod_freevxfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_freevxfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_freevxfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module freevxfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_freevxfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled" id="oval:ssg-obj_kernmod_hfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of hfs" id="oval:ssg-obj_kernmod_hfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_hfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_hfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_hfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled" id="oval:ssg-obj_kernmod_hfsplus_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of hfsplus" id="oval:ssg-obj_kernmod_hfsplus_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_hfsplus_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_hfsplus_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module hfsplus disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_hfsplus_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled" id="oval:ssg-obj_kernmod_jffs2_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of jffs2" id="oval:ssg-obj_kernmod_jffs2_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_jffs2_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_jffs2_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module jffs2 disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_jffs2_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+jffs2\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled" id="oval:ssg-obj_kernmod_sctp_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of sctp" id="oval:ssg-obj_kernmod_sctp_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_sctp_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_sctp_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module sctp disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_sctp_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+sctp\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled" id="oval:ssg-obj_kernmod_squashfs_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of squashfs" id="oval:ssg-obj_kernmod_squashfs_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_squashfs_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_squashfs_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module squashfs disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_squashfs_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+squashfs\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled" id="oval:ssg-obj_kernmod_udf_disabled:obj:1" version="1">
      <ns6:path>/etc/modprobe.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Check deprecated /etc/modprobe.conf for disablement of udf" id="oval:ssg-obj_kernmod_udf_modprobeconf:obj:1" version="1">
      <ns6:filepath>/etc/modprobe.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled in /etc/modules-load.d" id="oval:ssg-obj_kernmod_udf_etcmodules-load:obj:1" version="1">
      <ns6:path>/etc/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled in /run/modules-load.d" id="oval:ssg-obj_kernmod_udf_runmodules-load:obj:1" version="1">
      <ns6:path>/run/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="kernel module udf disabled in /usr/lib/modules-load.d" id="oval:ssg-obj_kernmod_udf_libmodules-load:obj:1" version="1">
      <ns6:path>/usr/lib/modules-load.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^\s*install\s+udf\s+(/bin/false|/bin/true)$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nfs_krb_sec_etc_fstab:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+(.*)$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_nfs_defined_etc_fstab_krb_sec:obj:1" version="1">
      <ns6:filepath>/etc/fstab</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*\[?[\.\w-:]+\]?:[/\w-]+\s+[/\w-]+\s+nfs[4]?\s+.*$</ns6:pattern>
      
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_network_disable_ddns_interfaces_ifcfg:obj:1" version="1">
      <ns6:path>/etc/sysconfig/network-scripts</ns6:path>
      <ns6:filename operation="pattern match">ifcfg-.*</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*DHCP_HOSTNAME[\s]*=.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_network_disable_ddns_interfaces_dhclient:obj:1" version="1">
      <ns6:filepath operation="pattern match">/etc/dhclient.*\.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*send[\s]+host-name.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_network_disable_ddns_interfaces_dhcp:obj:1" version="1">
      <ns6:path>/etc/dhcp</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*send[\s]+host-name.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel0_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">0</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel1_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">1</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel2_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">2</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel3_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">3</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel4_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">4</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel5_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">5</ns7:runlevel>
    </ns7:runlevel_object>
    <ns7:runlevel_object id="oval:ssg-obj_runlevel6_nails:obj:1" version="1">
      <ns7:service_name>nails</ns7:service_name>
      <ns7:runlevel operation="equals">6</ns7:runlevel>
    </ns7:runlevel_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_sshd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_disable_compression:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)Compression(?-i)[\s]+(no|delayed)[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_disable_gssapi_auth:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)GSSAPIAuthentication(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_disable_kerb_auth:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)KerberosAuthentication(?-i)[\s]+no[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_enable_strictmodes:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)StrictModes(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_enable_printlastlog:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)PrintLastLog(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sshd_use_priv_separation:obj:1" version="1">
      <ns6:filepath>/etc/ssh/sshd_config</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*(?i)UsePrivilegeSeparation(?-i)[\s]+yes[\s]*(?:|(?:#.*))?$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sssd_memcache_timeout:obj:1" version="1">
      <ns6:filepath>/etc/sssd/sssd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[nss]([^\n]*\n+)+?memcache_timeout[\s]+=[\s]+86400$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sssd_offline_cred_expiration:obj:1" version="1">
      <ns6:filepath>/etc/sssd/sssd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[nss]([^\n]*\n+)+?offline_credentials_expiration[\s]+=[\s]+1$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_sssd_ssh_known_hosts_timeout:obj:1" version="1">
      <ns6:filepath>/etc/sssd/sssd.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\[nss]([^\n]*\n+)+?ssh_known_hosts_timeout[\s]+=[\s]+86400$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_authenticate_etc_sudoers:obj:1" version="1">
      <ns6:filepath>/etc/sudoers</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+\!authenticate.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_no_authenticate_etc_sudoers_d:obj:1" version="1">
      <ns6:path>/etc/sudoers.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+\!authenticate.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nopasswd_etc_sudoers:obj:1" version="1">
      <ns6:filepath>/etc/sudoers</ns6:filepath>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+NOPASSWD[\s]*\:.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_nopasswd_etc_sudoers_d:obj:1" version="1">
      <ns6:path>/etc/sudoers.d</ns6:path>
      <ns6:filename operation="pattern match">^.*$</ns6:filename>
      <ns6:pattern operation="pattern match">^(?!#).*[\s]+NOPASSWD[\s]*\:.*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_fs_suid_dumpable:obj:1" version="1">
      <ns7:name>fs.suid_dumpable</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.log_martians</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.rp_filter</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.secure_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.all.send_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.log_martians</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.rp_filter</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_ip_forward:obj:1" version="1">
      <ns7:name>net.ipv4.ip_forward</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.secure_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns7:name>net.ipv4.conf.default.send_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns7:name>net.ipv4.icmp_echo_ignore_broadcasts</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns7:name>net.ipv4.icmp_ignore_bogus_error_responses</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns7:name>net.ipv4.tcp_syncookies</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.accept_ra</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns7:name>net.ipv6.conf.all.forwarding</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns7:name>net.ipv6.conf.default.accept_ra</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns7:name>net.ipv6.conf.default.accept_redirects</ns7:name>
    </ns7:sysctl_object>
    <ns7:sysctl_object id="oval:ssg-object_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns7:name>net.ipv6.conf.default.accept_source_route</ns7:name>
    </ns7:sysctl_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_fs_suid_dumpable:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_fs_suid_dumpable:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_fs_suid_dumpable:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_fs_suid_dumpable:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_ip_forward:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_forwarding:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.all.forwarding[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:filepath>/etc/sysctl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/etc/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/run/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_source_route:obj:1" version="1">
      <ns6:path>/usr/lib/sysctl.d</ns6:path>
      <ns6:filename operation="pattern match">^.*\.conf$</ns6:filename>
      <ns6:pattern operation="pattern match">(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_use_kerberos_security_all_exports:obj:1" version="2">
      <ns6:filepath>/etc/exports</ns6:filepath>
      <ns6:pattern operation="pattern match">^\/.*\((\S+)\)$</ns6:pattern>
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_non_empty_exports_file:obj:1" version="1">
      <ns6:filepath>/etc/exports</ns6:filepath>
      <ns6:pattern operation="pattern match">^\/.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="not equal">0</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure more than one chronyd NTP server is set" id="oval:ssg-object_chronyd_multiple_servers:obj:1" version="1">
      <ns6:filepath>/etc/chrony.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^([\s]*server[\s]+.+$){2,}$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure at least one NTP server is set" id="oval:ssg-object_chronyd_remote_server:obj:1" version="1">
      <ns6:filepath>/etc/chrony.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*server[\s]+.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:symlink_object comment="Disable Ctrl-Alt-Del key sequence override exists" id="oval:ssg-object_disable_ctrlaltdel_exists:obj:1" version="1">
      <ns7:filepath>/etc/systemd/system/ctrl-alt-del.target</ns7:filepath>
    </ns7:symlink_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dovecot_disable_plaintext_auth:obj:1" version="1">
      <ns6:filepath>/etc/dovecot/conf.d/10-auth.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*disable_plaintext_auth[\s]*=[\s]*yes[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-obj_dovecot_enable_ssl:obj:1" version="1">
      <ns6:filepath>/etc/dovecot/conf.d/10-ssl.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*ssl[\s]*=[\s]*yes[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure more than one ntpd NTP server is set" id="oval:ssg-obj_ntpd_multiple_servers:obj:1" version="1">
      <ns6:filepath>/etc/ntp.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^([\s]*server[\s]+.+$){2,}$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="Ensure at least one ntpd NTP server is set" id="oval:ssg-obj_ntp_remote_server:obj:1" version="1">
      <ns6:filepath>/etc/ntp.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*server[\s]+.+$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_chrony_installed:obj:1" version="1">
      <ns8:name>chrony</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_cronie_installed:obj:1" version="1">
      <ns8:name>cronie</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_firewalld_installed:obj:1" version="1">
      <ns8:name>firewalld</ns8:name>
    </ns8:rpminfo_object>
    <ns6:textfilecontent54_object comment="inet_interfaces in /etc/postfix/main.cf should be set correctly" id="oval:ssg-obj_postfix_network_listening_disabled:obj:1" version="1">
      <ns6:filepath>/etc/postfix/main.cf</ns6:filepath>
      <ns6:pattern operation="pattern match">^[\s]*inet_interfaces[\s]*=[\s]*localhost[\s]*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="rsyslog's $IncludeConfig directive value" id="oval:ssg-object_rfg_rsyslog_include_config_value:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\$IncludeConfig[\s]+([^\s;]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="All rsyslog configuration files" id="oval:ssg-object_rfg_log_files_paths:obj:1" version="1">
      <ns6:filepath operation="pattern match" var_check="at least one" var_ref="oval:ssg-var_rfg_all_log_files_as_collection:var:1" />
      
      <ns6:pattern operation="pattern match">^[^(\s|#|\$)]+[\s]+.*[\s]+-?(/+[^:;\s]+);*.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="Various system log files" id="oval:ssg-object_rsyslog_files_groupownership:obj:1" version="1">
      <ns7:filepath datatype="string" var_check="at least one" var_ref="oval:ssg-var_rfg_log_files_paths:var:1" />
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="rsyslog's $IncludeConfig directive value" id="oval:ssg-object_rfo_rsyslog_include_config_value:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\$IncludeConfig[\s]+([^\s;]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="All rsyslog configuration files" id="oval:ssg-object_rfo_log_files_paths:obj:1" version="1">
      <ns6:filepath operation="pattern match" var_check="at least one" var_ref="oval:ssg-var_rfo_all_log_files_as_collection:var:1" />
      
      <ns6:pattern operation="pattern match">^[^(\s|#|\$)]+[\s]+.*[\s]+-?(/+[^:;\s]+);*.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="Various system log files" id="oval:ssg-object_rsyslog_files_ownership:obj:1" version="1">
      <ns7:filepath datatype="string" var_check="at least one" var_ref="oval:ssg-var_rfo_log_files_paths:var:1" />
    </ns7:file_object>
    <ns6:textfilecontent54_object comment="rsyslog's $IncludeConfig directive value" id="oval:ssg-object_rfp_rsyslog_include_config_value:obj:1" version="1">
      <ns6:filepath>/etc/rsyslog.conf</ns6:filepath>
      <ns6:pattern operation="pattern match">^\$IncludeConfig[\s]+([^\s;]+)</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object comment="All rsyslog configuration files" id="oval:ssg-object_rfp_log_files_paths:obj:1" version="1">
      <ns6:filepath operation="pattern match" var_check="at least one" var_ref="oval:ssg-var_rfp_all_log_files_as_collection:var:1" />
      
      <ns6:pattern operation="pattern match">^[^(\s|#|\$)]+[\s]+.*[\s]+-?(/+[^:;\s]+);*.*$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns7:file_object comment="Various system log files" id="oval:ssg-object_rsyslog_files_permissions:obj:1" version="1">
      <ns7:filepath datatype="string" var_check="at least one" var_ref="oval:ssg-var_rfp_log_files_paths:var:1" />
    </ns7:file_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_dovecot:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns7:symlink_object comment="default.target systemd softlink exists" id="oval:ssg-object_disable_xwindows_runlevel:obj:1" version="1">
      <ns7:filepath>/etc/systemd/system/default.target</ns7:filepath>
    </ns7:symlink_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_abrt_removed:obj:1" version="1">
      <ns8:name>abrt</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_acpid_removed:obj:1" version="1">
      <ns8:name>acpid</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_at_removed:obj:1" version="1">
      <ns8:name>at</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_autofs_removed:obj:1" version="1">
      <ns8:name>autofs</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_avahi_removed:obj:1" version="1">
      <ns8:name>avahi</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_bluez_removed:obj:1" version="1">
      <ns8:name>bluez</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_certmonger_removed:obj:1" version="1">
      <ns8:name>certmonger</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_cups_removed:obj:1" version="1">
      <ns8:name>cups</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_cyrus-sasl_removed:obj:1" version="1">
      <ns8:name>cyrus-sasl</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_dbus_removed:obj:1" version="1">
      <ns8:name>dbus</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_esc_installed:obj:1" version="1">
      <ns8:name>esc</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_iputils_removed:obj:1" version="1">
      <ns8:name>iputils</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_irqbalance_installed:obj:1" version="1">
      <ns8:name>irqbalance</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_kernel-tools_removed:obj:1" version="1">
      <ns8:name>kernel-tools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_kexec-tools_removed:obj:1" version="1">
      <ns8:name>kexec-tools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_libcgroup-tools_removed:obj:1" version="1">
      <ns8:name>libcgroup-tools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_libcgroup_removed:obj:1" version="1">
      <ns8:name>libcgroup</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_mdadm_removed:obj:1" version="1">
      <ns8:name>mdadm</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_nfs-utils_removed:obj:1" version="1">
      <ns8:name>nfs-utils</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_ntpdate_removed:obj:1" version="1">
      <ns8:name>ntpdate</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_oddjob_removed:obj:1" version="1">
      <ns8:name>oddjob</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_openssh-server_installed:obj:1" version="1">
      <ns8:name>openssh-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_pam_pkcs11_installed:obj:1" version="1">
      <ns8:name>pam_pkcs11</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_pcsc-lite_installed:obj:1" version="1">
      <ns8:name>pcsc-lite</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_portreserve_removed:obj:1" version="1">
      <ns8:name>portreserve</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_postfix_installed:obj:1" version="1">
      <ns8:name>postfix</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_psacct_installed:obj:1" version="1">
      <ns8:name>psacct</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_qpid-cpp-server_removed:obj:1" version="1">
      <ns8:name>qpid-cpp-server</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_quagga_removed:obj:1" version="1">
      <ns8:name>quagga</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_quota-nld_removed:obj:1" version="1">
      <ns8:name>quota-nld</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_rhnsd_removed:obj:1" version="1">
      <ns8:name>rhnsd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_samba_removed:obj:1" version="1">
      <ns8:name>samba</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_smartmontools_removed:obj:1" version="1">
      <ns8:name>smartmontools</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_sssd_installed:obj:1" version="1">
      <ns8:name>sssd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_subscription-manager_removed:obj:1" version="1">
      <ns8:name>subscription-manager</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_sysstat_removed:obj:1" version="1">
      <ns8:name>sysstat</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_tcp_wrappers_installed:obj:1" version="1">
      <ns8:name>tcp_wrappers</ns8:name>
    </ns8:rpminfo_object>
    <ns8:rpminfo_object id="oval:ssg-obj_package_xinetd_installed:obj:1" version="1">
      <ns8:name>xinetd</ns8:name>
    </ns8:rpminfo_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_pcscd.socket:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_abrtd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_acpid:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_atd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_auditd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_autofs:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_avahi-daemon:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_bluetooth:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_certmonger:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cgconfig:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cgred:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_chronyd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cpupower:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_crond:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_cups:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_debug-shell:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_dhcpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_firewalld:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_httpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_irqbalance:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_kdump:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_mdmonitor:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_messagebus:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_named:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_netconsole:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_nfs:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_nfslock:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_ntpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_ntpdate:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_oddjobd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_portreserve:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_postfix:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_psacct:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_qpidd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_quota_nld:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rdisc:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_xinetd_rexec_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/rexec</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+yes\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rexec:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rhnsd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rhsmcertd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_xinetd_rlogin_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/rlogin</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+yes\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rlogin:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcbind:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcgssd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcidmapd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rpcsvcgssd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_etc_xinetd_rsh_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/rsh</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+yes\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rsh:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_rsyslog:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_saslauthd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_smartd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_smb:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_snmpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_squid:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_sssd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_sysstat:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object comment="Disable Telnet Service" id="oval:ssg-obj_xinetd_telnetd_disabled:obj:1" version="1">
      <ns6:filepath>/etc/xinetd.d/telnet</ns6:filepath>
      <ns6:pattern operation="pattern match">^\s*disable\s+=\s+no\s*$</ns6:pattern>
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_telnet:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_tftp:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_vsftpd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_xinetd:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_ypbind:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns8:systemdunitdependency_object comment="list of dependencies of multi-user.target" id="oval:ssg-object_multi_user_target_for_zebra:obj:1" version="1">
      <ns8:unit>multi-user.target</ns8:unit>
    </ns8:systemdunitdependency_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_pam_pkcs11_cert_policy_ocsp_on:obj:1" version="1">
      <ns6:filepath>/etc/pam_pkcs11/pam_pkcs11.conf</ns6:filepath>
      
      <ns6:pattern operation="pattern match">^[\s]*cert_policy[ ]=(.*)$</ns6:pattern>
      <ns6:instance datatype="int" operation="greater than or equal">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_smart_card_enabled_system_auth:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_smart_card_enabled_system_auth:var:1" />
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_smart_card_required_system_auth:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/system-auth</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_smart_card_required_system_auth:var:1" />
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
    <ns6:textfilecontent54_object id="oval:ssg-object_smart_card_required_smartcard_auth:obj:1" version="1">
      <ns6:behaviors singleline="true" />
      <ns6:filepath>/etc/pam.d/smartcard-auth</ns6:filepath>
      <ns6:pattern datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_smart_card_required_smartcard_auth:var:1" />
      <ns6:instance datatype="int">1</ns6:instance>
    </ns6:textfilecontent54_object>
  </ns3:objects>
  <ns3:states>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_default_useradd_inactive:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_account_disable_post_pw_expiration:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_default_useradd_inactive_nonnegative:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than">-1</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_etc_passwd_no_duplicate_user_names:ste:1" version="1">
      <ns6:value datatype="int" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_count_of_unique_usernames_from_etc_passwd:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_maxlogins:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_accounts_max_concurrent_login_sessions:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_max_days_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="less than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_maximum_age_login_defs:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_min_days_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_minimum_age_login_defs:var:1" />
    </ns6:variable_state>
    <ns7:password_state id="oval:ssg-state_accounts_password_all_shadowed:ste:1" version="1">
      <ns7:password>x</ns7:password>
    </ns7:password_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_min_len_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_password_minlen_login_defs:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_dcredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_dcredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_difok:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_difok:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_lcredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_lcredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_maxclassrepeat:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_maxclassrepeat:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_maxrepeat:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_maxrepeat:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_minclass:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_minclass:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_minlen:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_minlen:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_ocredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_ocredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_retry:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_retry:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_password_pam_pwquality_ucredit:ste:1" version="1">
      <ns6:instance datatype="int">1</ns6:instance>
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_password_pam_ucredit:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_password_pam_unix_remember:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_password_pam_unix_remember:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_last_pass_warn_age_instance_value:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than or equal" var_check="at least one" var_ref="oval:ssg-var_accounts_password_warn_age_login_defs:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_var_accounts_passwords_pam_faillock_deny_value:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_deny:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_system-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_fail_interval_password-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_system-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_passwords_pam_faillock_unlock_time_password-auth:ste:1" version="2">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state comment="group or other has write privilege" id="oval:ssg-state_accounts_root_path_dirs_wrong_perms:ste:1" operator="OR" version="1">
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state comment="symbolic link" id="oval:ssg-state_accounts_root_path_dirs_symlink:ste:1" version="1">
      <ns7:type operation="equals">symbolic link</ns7:type>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_profile_tmout:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_check="all" var_ref="oval:ssg-var_accounts_tmout:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_bashrc:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_csh_cshrc:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_login_defs:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-ste_accounts_umask_etc_profile:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns7:file_state id="oval:ssg-state_setuid_or_setgid_set:ste:1" operator="OR" version="1">
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_dev_proc_sys_dirs:ste:1" version="1">
      <ns7:filepath operation="pattern match">^\/(dev|proc|sys)\/.*$</ns7:filepath>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="not equal" var_check="all" var_ref="oval:ssg-variable_full_form_of_audit_rule:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_audit_rules_privileged_commands:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match" var_check="at least one" var_ref="oval:ssg-variable_full_form_of_audit_rule:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_count_of_privileged_commands_having_audit_definition_augenrules:ste:1" version="1">
      <ns6:value datatype="int" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_augenrules:var:1" />
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_count_of_privileged_commands_having_audit_definition_auditctl:ste:1" version="1">
      <ns6:value datatype="int" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_auditctl:var:1" />
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_action_mail_acct:ste:1" version="1">
      <ns6:subexpression operation="equals" var_ref="oval:ssg-var_auditd_action_mail_acct:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_admin_space_left_action:ste:1" version="1">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_admin_space_left_action:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_flush:ste:1" version="1">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_flush:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_max_log_file:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_auditd_max_log_file:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_max_log_file_action:ste:1" version="1">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_max_log_file_action:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_num_logs:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_auditd_num_logs:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_auditd_data_retention_space_left_action:ste:1" version="2">
      <ns6:subexpression operation="case insensitive equals" var_ref="oval:ssg-var_auditd_space_left_action:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_bootloader_audit_argument:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*audit=1.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_bootloader_disable_recovery_argument:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^true|"true"$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_bootloader_nousb_argument:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*nousb.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_gdm_login_banner_text_setting:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match" var_ref="oval:ssg-login_banner_text:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_screensaver_idle_delay_setting:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_check="all" var_ref="oval:ssg-inactivity_timeout_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state id="oval:ssg-state_dir_perms_etc_httpd_conf:ste:1" operator="AND" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_dir_perms_var_log_httpd:ste:1" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_world_writable_and_not_sticky:ste:1" version="1">
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state comment="uid greater than or equal to 1000 and world writable" id="oval:ssg-state_gid_is_user_and_world_writable:ste:1" version="1">
      <ns7:user_id datatype="int" operation="greater than or equal">1000</ns7:user_id>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_core_dumps_limitsconf:ste:1" version="1">
      <ns6:subexpression operation="equals">0</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_another_rotate_interval_after_daily:ste:1" version="1">
      
      <ns6:subexpression datatype="string" operation="pattern match">}[^{]+[\n][\s]*(weekly|monthly|yearly)|[\n][\s]*(weekly|monthly|yearly)[^}]+{</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-fd431d51-4ae0493b:ste:1" version="1">
      <ns8:release>4ae0493b</ns8:release>
      <ns8:version>fd431d51</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-2fa658e0-45700c69:ste:1" version="1">
      <ns8:release>45700c69</ns8:release>
      <ns8:version>2fa658e0</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-f4a80eb5-53a7ff4b:ste:1" version="1">
      <ns8:release>53a7ff4b</ns8:release>
      <ns8:version>f4a80eb5</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_package_gpg-pubkey-c105b9de-4e0fd3a3:ste:1" version="1">
      <ns8:release>4e0fd3a3</ns8:release>
      <ns8:version>c105b9de</ns8:version>
    </ns8:rpminfo_state>
    <ns7:file_state id="oval:ssg-state_file_group_owner_grub2_cfg:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_groupowner_etc_group:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_groupowner_etc_gshadow:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_groupowner_etc_passwd:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_owner_etc_group:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_owner_etc_gshadow:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_owner_etc_passwd:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_binaries_not_root:ste:1" operator="OR" version="1">
      <ns7:user_id datatype="int" operation="not equal">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_libraries_not_root:ste:1" version="1">
      <ns7:user_id datatype="int" operation="not equal">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_not_root_root_var_log_audit:ste:1" operator="OR" version="1">
      <ns7:group_id datatype="int" operation="not equal">0</ns7:group_id>
      <ns7:user_id datatype="int" operation="not equal">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_owner_not_root_var_log_audit-non_root:ste:1" operator="OR" version="1">
      <ns7:group_id datatype="int" operation="not equal">0</ns7:group_id>
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_perms_binary_files_nogroupwrite_noworldwrite:ste:1" operator="OR" version="1">
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_perms_binary_files_symlink:ste:1" version="1">
      <ns7:type operation="equals">symbolic link</ns7:type>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_etc_group:ste:1" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_gshadow_state_uid_0:ste:1" version="1">
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_gshadow_state_gid_0:ste:1" version="1">
      <ns7:group_id datatype="int" operation="equals">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_gshadow_state_mode_0000:ste:1" version="1">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uread datatype="boolean">false</ns7:uread>
      <ns7:uwrite datatype="boolean">false</ns7:uwrite>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_passwd_state_uid_0:ste:1" version="1">
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_passwd_state_gid_0:ste:1" version="1">
      <ns7:group_id datatype="int" operation="equals">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_passwd_state_mode_0644_or_stronger:ste:1" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_shadow_state_uid_0:ste:1" version="1">
      <ns7:user_id datatype="int" operation="equals">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_shadow_state_gid_0:ste:1" version="1">
      <ns7:group_id datatype="int" operation="equals">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-_etc_shadow_state_mode_0000:ste:1" version="1">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uread datatype="boolean">false</ns7:uread>
      <ns7:uwrite datatype="boolean">false</ns7:uwrite>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_grub2_cfg:ste:1" version="1">
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_home_dirs_home_itself:ste:1" version="1">
      
      <ns7:path operation="equals">/home</ns7:path>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_home_dirs_wrong_perm:ste:1" operator="OR" version="1">
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
      <ns7:sticky datatype="boolean">true</ns7:sticky>
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:oread datatype="boolean">true</ns7:oread>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
      <ns7:oexec datatype="boolean">true</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_wrong_file_permissions_httpd_server_conf_files:ste:1" operator="AND" version="2">
      <ns7:suid datatype="boolean">false</ns7:suid>
      <ns7:sgid datatype="boolean">false</ns7:sgid>
      <ns7:sticky datatype="boolean">false</ns7:sticky>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1" operator="OR" version="1">
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-perms_state_symlink:ste:1" version="1">
      <ns7:type operation="equals">symbolic link</ns7:type>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write_exclude_special_selinux_files:ste:1" version="1">
      <ns7:filepath operation="pattern match">^/selinux/(?:(?:member)|(?:user)|(?:relabel)|(?:create)|(?:access)|(?:context))$</ns7:filepath>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write_exclude_proc:ste:1" version="1">
      <ns7:filepath operation="pattern match">^/proc/.*$</ns7:filepath>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_world_write_exclude_sys:ste:1" version="1">
      <ns7:filepath operation="pattern match">^/sys/.*$</ns7:filepath>
    </ns7:file_state>
    <ns7:file_state comment="Files that are owned by a group." id="oval:ssg-state_file_permissions_ungroupowned:ste:1" version="1">
      <ns7:group_id datatype="int" var_check="at least one" var_ref="oval:ssg-variable_file_permissions_ungroupowned:var:1" />
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_not_mode_0600:ste:1" operator="OR" version="1">
      
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
      <ns7:sticky datatype="boolean">true</ns7:sticky>
      <ns7:uexec datatype="boolean">true</ns7:uexec>
      <ns7:gread datatype="boolean">true</ns7:gread>
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:gexec datatype="boolean">true</ns7:gexec>
      <ns7:oread datatype="boolean">true</ns7:oread>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
      <ns7:oexec datatype="boolean">true</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_not_mode_0640:ste:1" operator="OR" version="1">
      
      <ns7:suid datatype="boolean">true</ns7:suid>
      <ns7:sgid datatype="boolean">true</ns7:sgid>
      <ns7:sticky datatype="boolean">true</ns7:sticky>
      <ns7:uexec datatype="boolean">true</ns7:uexec>
      <ns7:gwrite datatype="boolean">true</ns7:gwrite>
      <ns7:gexec datatype="boolean">true</ns7:gexec>
      <ns7:oread datatype="boolean">true</ns7:oread>
      <ns7:owrite datatype="boolean">true</ns7:owrite>
      <ns7:oexec datatype="boolean">true</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_user_owner_grub2_cfg:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_gid_passwd_group_same:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_gid_passwd_group_same:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state id="oval:ssg-state_groupowner_shadow_file:ste:1" version="1">
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns6:family_state id="oval:ssg-state_unix_family:ste:1" version="1">
      <ns6:family>unix</ns6:family>
    </ns6:family_state>
    <ns8:rpminfo_state id="oval:ssg-state_centos6:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_centos7:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_workstation:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_server:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel_computenode:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns6:family_state id="oval:ssg-state_rhel7_unix_family:ste:1" version="1">
      <ns6:family>unix</ns6:family>
    </ns6:family_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_workstation:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_server:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_rhel7_computenode:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_sl6:ste:1" version="1">
      <ns8:version operation="pattern match">^6.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:rpminfo_state id="oval:ssg-state_sl7:ste:1" version="1">
      <ns8:version operation="pattern match">^7.*$</ns8:version>
    </ns8:rpminfo_state>
    <ns8:partition_state id="oval:ssg-state_dev_shm_nodev:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_dev_shm_noexec:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_dev_shm_nosuid:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_local_nodev:ste:1" version="1">
      
      <ns8:device operation="pattern match">^/dev/.*$</ns8:device>
      <ns8:mount_options datatype="string" entity_check="all" operation="not equal">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_remote_filesystem_nodev:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*nodev.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_var_removable_partition_is_cd_dvd_drive:ste:1" version="1">
      <ns6:value operation="equals">/dev/cdrom</ns6:value>
    </ns6:variable_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nodev_etc_fstab_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nodev,?.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nodev_runtime_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nodev_etc_fstab_not_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nodev,?.*</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nodev_runtime_not_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_noexec_etc_fstab_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?noexec,?.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_noexec_runtime_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_noexec_etc_fstab_not_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?noexec,?.*</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_noexec_runtime_not_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_remote_filesystem_nosuid:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*nosuid.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nosuid_etc_fstab_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nosuid,?.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nosuid_runtime_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_nosuid_etc_fstab_not_cd_dvd_drive:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*,?nosuid,?.*</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_nosuid_runtime_not_cd_dvd_drive:ste:1" version="1">
      <ns8:device datatype="string" operation="equals" var_check="at least one" var_ref="oval:ssg-var_removable_partition:var:1" />
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_20340112:ste:1" version="1">
      <ns6:instance datatype="int">2</ns6:instance>
      <ns6:subexpression operation="pattern match">sec=(krb5i|ntlmv2i)</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns8:partition_state id="oval:ssg-state_tmp_nodev:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nodev</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_tmp_noexec:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">noexec</ns8:mount_options>
    </ns8:partition_state>
    <ns8:partition_state id="oval:ssg-state_tmp_nosuid:ste:1" version="1">
      <ns8:mount_options datatype="string" entity_check="at least one" operation="equals">nosuid</ns8:mount_options>
    </ns8:partition_state>
    <ns7:interface_state id="oval:ssg-state_promisc:ste:1" version="1">
      <ns7:flag datatype="string" entity_check="at least one" operation="equals">PROMISC</ns7:flag>
    </ns7:interface_state>
    <ns7:file_state id="oval:ssg-file_permissions_unowned_userid_list_match:ste:1" version="1">
      <ns7:user_id datatype="int" var_check="at least one" var_ref="oval:ssg-file_permissions_unowned_userid_list:var:1" />
    </ns7:file_state>
    <ns6:variable_state id="oval:ssg-state_shell_defined_default_uid_range:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than">0</ns6:value>
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_shell_defined_reserved_uid_range:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than">0</ns6:value>
    </ns6:variable_state>
    <ns6:variable_state id="oval:ssg-state_shell_defined_dynalloc_uid_range:ste:1" version="1">
      <ns6:value datatype="int" operation="greater than">0</ns6:value>
    </ns6:variable_state>
    <ns6:environmentvariable58_state comment="starts with colon or period" id="oval:ssg-state_begins_colon_period:ste:1" version="1">
      <ns6:value operation="pattern match">^[:\.]</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="colon twice in a row" id="oval:ssg-state_contains_double_colon:ste:1" version="1">
      <ns6:value operation="pattern match">::</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="period twice in a row" id="oval:ssg-state_contains_double_period:ste:1" version="1">
      <ns6:value operation="pattern match">\.\.</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="ends with colon or period" id="oval:ssg-state_ends_colon_period:ste:1" version="1">
      <ns6:value operation="pattern match">[:\.]$</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="begins with a slash" id="oval:ssg-state_begins_slash:ste:1" version="1">
      <ns6:value operation="pattern match">^[^/]</ns6:value>
    </ns6:environmentvariable58_state>
    <ns6:environmentvariable58_state comment="elements begin with a slash" id="oval:ssg-state_contains_relative_path:ste:1" version="1">
      <ns6:value operation="pattern match">[^\\]:[^/]</ns6:value>
    </ns6:environmentvariable58_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_md5_hash:ste:1" operator="AND" version="1">
      <ns8:md5_differs>fail</ns8:md5_differs>
      
      
      
      
      
    </ns8:rpmverifyfile_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_user_ownership:ste:1" version="1">
      <ns8:ownership_differs>fail</ns8:ownership_differs>
    </ns8:rpmverifyfile_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_group_ownership:ste:1" version="1">
      <ns8:group_differs>fail</ns8:group_differs>
    </ns8:rpmverifyfile_state>
    <ns8:rpmverifyfile_state id="oval:ssg-state_files_fail_mode:ste:1" version="1">
      <ns8:mode_differs>fail</ns8:mode_differs>
    </ns8:rpmverifyfile_state>
    <ns8:selinuxsecuritycontext_state comment="do it" id="oval:ssg-state_selinux_all_devicefiles_labeled:ste:1" version="1">
      <ns8:type datatype="string" operation="equals">device_t</ns8:type>
    </ns8:selinuxsecuritycontext_state>
    <ns8:selinuxsecuritycontext_state comment="do it" id="oval:ssg-state_selinux_confinement_of_daemons:ste:1" version="1">
      <ns8:type datatype="string" operation="equals">initrc_t</ns8:type>
    </ns8:selinuxsecuritycontext_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_selinux_policy:ste:1" version="1">
      <ns6:subexpression operation="equals" var_check="all" var_ref="oval:ssg-var_selinux_policy_name:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_etc_selinux_config:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="equals" var_check="all" var_ref="oval:ssg-var_selinux_state:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:variable_state id="oval:ssg-state_last_encrypt_method_instance_value:ste:1" version="1">
      <ns6:value datatype="string" operation="equals">SHA512</ns6:value>
    </ns6:variable_state>
    <ns6:textfilecontent54_state comment="upper bound of ClientAliveInterval in seconds" id="oval:ssg-state_timeout_value_upper_bound:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="less than or equal" var_check="all" var_ref="oval:ssg-sshd_idle_timeout_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state comment="lower bound of ClientAliveInterval in seconds" id="oval:ssg-state_timeout_value_lower_bound:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than">0</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_sshd_clientalivecountmax:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals">0</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_sysconfig_networking_bootproto_ifcfg:ste:1" version="2">
      <ns6:subexpression operation="pattern match">^(static|none)$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_kernel_exec_shield:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">1</ns7:value>
    </ns7:sysctl_state>
    <ns6:variable_state id="oval:ssg-ste_umask_for_daemons:ste:1" version="1">
      <ns6:value datatype="int" operation="bitwise and" var_ref="oval:ssg-var_umask_for_daemons_umask_as_number:var:1" />
    </ns6:variable_state>
    <ns7:sysctl_state id="oval:ssg-state_runtime_kernel_dmesg_restrict:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">1</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_kernel_randomize_va_space:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">2</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_disable_ipv6:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">1</ns7:value>
    </ns7:sysctl_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_kernel_dmesg_restrict:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals">1</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:uname_state comment="64 bit architecture" id="oval:ssg-state_system_info_architecture_ppc_64:ste:1" version="1">
      <ns7:processor_type operation="equals">ppc64</ns7:processor_type>
    </ns7:uname_state>
    <ns7:uname_state comment="64 bit architecture" id="oval:ssg-state_system_info_architecture_ppcle_64:ste:1" version="1">
      <ns7:processor_type operation="equals">ppc64le</ns7:processor_type>
    </ns7:uname_state>
    <ns7:uname_state comment="32 bit architecture" id="oval:ssg-state_system_info_architecture_x86:ste:1" version="1">
      <ns7:processor_type operation="equals">i686</ns7:processor_type>
    </ns7:uname_state>
    <ns7:uname_state comment="64 bit architecture" id="oval:ssg-state_system_info_architecture_x86_64:ste:1" version="1">
      <ns7:processor_type operation="equals">x86_64</ns7:processor_type>
    </ns7:uname_state>
    <ns7:file_state id="oval:ssg-state_etc_shadow_uid_root:ste:1" version="1">
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_accounts_logon_fail_delay:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="greater than or equal" var_ref="oval:ssg-var_accounts_fail_delay:var:1" />
    </ns6:textfilecontent54_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_sshd_private_key:ste:1" version="1">
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_sshd_pub_key:ste:1" version="1">
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_sgid:ste:1" version="1">
      <ns7:sgid datatype="boolean">true</ns7:sgid>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_sgid_whitelist:ste:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-var_sgid_whitelist:var:1" />
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_file_permissions_unauthorized_suid:ste:1" version="1">
      <ns7:suid datatype="boolean">true</ns7:suid>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_suid_whitelist:ste:1" version="1">
      <ns7:filepath var_check="at least one" var_ref="oval:ssg-var_suid_whitelist:var:1" />
    </ns7:file_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_grub2_enable_fips_mode:ste:1" version="1">
      <ns6:subexpression datatype="string" operation="pattern match">^.*fips=1.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_remote_filesystem_krb_sec:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*sec=krb5:krb5i:krb5p.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:runlevel_state comment="configured to start" id="oval:ssg-state_service_nails_on:ste:1" version="1">
      <ns7:start datatype="boolean">true</ns7:start>
      <ns7:kill datatype="boolean">false</ns7:kill>
    </ns7:runlevel_state>
    <ns8:systemdunitdependency_state comment="sshd is not listed in the dependencies" id="oval:ssg-state_systemd_sshd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">sshd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_fs_suid_dumpable:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_log_martians:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_rp_filter:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_secure_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_all_send_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_log_martians:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_rp_filter:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_ip_forward:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_secure_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_conf_default_send_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals">0</ns7:value>
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv4_tcp_syncookies:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_ra:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_all_forwarding:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_ra:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_redirects:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" />
    </ns7:sysctl_state>
    <ns7:sysctl_state id="oval:ssg-state_sysctl_net_ipv6_conf_default_accept_source_route:ste:1" version="1">
      <ns7:value datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" />
    </ns7:sysctl_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_log_martians:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_rp_filter:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_all_secure_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_log_martians:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_rp_filter:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_conf_default_secure_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv4_tcp_syncookies:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_ra:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_all_forwarding:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_ra:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_redirects:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_static_sysctld_net_ipv6_conf_default_accept_source_route:ste:1" version="1">
      <ns6:subexpression datatype="int" operation="equals" var_ref="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" />
    </ns6:textfilecontent54_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_use_kerberos_security_all_exports:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*,sec=krb5\:krb5i\:krb5p.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
    <ns7:symlink_state comment="Disable Ctrl-Alt-Del key sequence override exists" id="oval:ssg-state_disable_ctrlaltdel_exists:ste:1" version="1">
      <ns7:filepath>/etc/systemd/system/ctrl-alt-del.target</ns7:filepath>
      <ns7:canonical_path>/dev/null</ns7:canonical_path>
    </ns7:symlink_state>
    <ns7:file_state id="oval:ssg-state_rsyslog_files_groupownership:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:group_id datatype="int">0</ns7:group_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_rsyslog_files_ownership:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:user_id datatype="int">0</ns7:user_id>
    </ns7:file_state>
    <ns7:file_state id="oval:ssg-state_rsyslog_files_permissions:ste:1" version="1">
      <ns7:type operation="equals">regular</ns7:type>
      <ns7:uexec datatype="boolean">false</ns7:uexec>
      <ns7:gread datatype="boolean">false</ns7:gread>
      <ns7:gwrite datatype="boolean">false</ns7:gwrite>
      <ns7:gexec datatype="boolean">false</ns7:gexec>
      <ns7:oread datatype="boolean">false</ns7:oread>
      <ns7:owrite datatype="boolean">false</ns7:owrite>
      <ns7:oexec datatype="boolean">false</ns7:oexec>
    </ns7:file_state>
    <ns8:systemdunitdependency_state comment="dovecot is not listed in the dependencies" id="oval:ssg-state_systemd_dovecot_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">dovecot.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns7:symlink_state comment="default.target is linked to multi-user.target" id="oval:ssg-state_disable_xwindows_runlevel:ste:1" version="1">
      <ns7:filepath>/etc/systemd/system/default.target</ns7:filepath>
      <ns7:canonical_path operation="pattern match">/lib/systemd/system/multi-user.target$</ns7:canonical_path>
    </ns7:symlink_state>
    <ns8:systemdunitdependency_state comment="pcscd.socket listed at least once in the dependencies" id="oval:ssg-state_systemd_pcscd.socket_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">pcscd.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="abrtd is not listed in the dependencies" id="oval:ssg-state_systemd_abrtd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">abrtd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="acpid is not listed in the dependencies" id="oval:ssg-state_systemd_acpid_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">acpid.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="atd is not listed in the dependencies" id="oval:ssg-state_systemd_atd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">atd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="auditd listed at least once in the dependencies" id="oval:ssg-state_systemd_auditd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">auditd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="autofs is not listed in the dependencies" id="oval:ssg-state_systemd_autofs_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">autofs.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="avahi-daemon is not listed in the dependencies" id="oval:ssg-state_systemd_avahi-daemon_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">avahi-daemon.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="bluetooth is not listed in the dependencies" id="oval:ssg-state_systemd_bluetooth_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">bluetooth.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="certmonger is not listed in the dependencies" id="oval:ssg-state_systemd_certmonger_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">certmonger.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cgconfig is not listed in the dependencies" id="oval:ssg-state_systemd_cgconfig_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cgconfig.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cgred is not listed in the dependencies" id="oval:ssg-state_systemd_cgred_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cgred.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="chronyd listed at least once in the dependencies" id="oval:ssg-state_systemd_chronyd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">chronyd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cpupower is not listed in the dependencies" id="oval:ssg-state_systemd_cpupower_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cpupower.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="crond listed at least once in the dependencies" id="oval:ssg-state_systemd_crond_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">crond.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="cups is not listed in the dependencies" id="oval:ssg-state_systemd_cups_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">cups.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="debug-shell is not listed in the dependencies" id="oval:ssg-state_systemd_debug-shell_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">debug-shell.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="dhcpd is not listed in the dependencies" id="oval:ssg-state_systemd_dhcpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">dhcpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="firewalld listed at least once in the dependencies" id="oval:ssg-state_systemd_firewalld_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">firewalld.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="httpd is not listed in the dependencies" id="oval:ssg-state_systemd_httpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">httpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="irqbalance listed at least once in the dependencies" id="oval:ssg-state_systemd_irqbalance_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">irqbalance.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="kdump is not listed in the dependencies" id="oval:ssg-state_systemd_kdump_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">kdump.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="mdmonitor is not listed in the dependencies" id="oval:ssg-state_systemd_mdmonitor_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">mdmonitor.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="messagebus is not listed in the dependencies" id="oval:ssg-state_systemd_messagebus_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">messagebus.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="named is not listed in the dependencies" id="oval:ssg-state_systemd_named_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">named.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="netconsole is not listed in the dependencies" id="oval:ssg-state_systemd_netconsole_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">netconsole.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="nfs is not listed in the dependencies" id="oval:ssg-state_systemd_nfs_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">nfs.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="nfslock is not listed in the dependencies" id="oval:ssg-state_systemd_nfslock_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">nfslock.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="ntpd listed at least once in the dependencies" id="oval:ssg-state_systemd_ntpd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">ntpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="ntpdate is not listed in the dependencies" id="oval:ssg-state_systemd_ntpdate_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">ntpdate.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="oddjobd is not listed in the dependencies" id="oval:ssg-state_systemd_oddjobd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">oddjobd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="portreserve is not listed in the dependencies" id="oval:ssg-state_systemd_portreserve_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">portreserve.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="postfix listed at least once in the dependencies" id="oval:ssg-state_systemd_postfix_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">postfix.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="psacct listed at least once in the dependencies" id="oval:ssg-state_systemd_psacct_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">psacct.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="qpidd is not listed in the dependencies" id="oval:ssg-state_systemd_qpidd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">qpidd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="quota_nld is not listed in the dependencies" id="oval:ssg-state_systemd_quota_nld_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">quota_nld.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rdisc is not listed in the dependencies" id="oval:ssg-state_systemd_rdisc_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rdisc.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rexec is not listed in the dependencies" id="oval:ssg-state_systemd_rexec_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rexec.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rhnsd is not listed in the dependencies" id="oval:ssg-state_systemd_rhnsd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rhnsd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rhsmcertd is not listed in the dependencies" id="oval:ssg-state_systemd_rhsmcertd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rhsmcertd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rlogin is not listed in the dependencies" id="oval:ssg-state_systemd_rlogin_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rlogin.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcbind is not listed in the dependencies" id="oval:ssg-state_systemd_rpcbind_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcbind.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcgssd is not listed in the dependencies" id="oval:ssg-state_systemd_rpcgssd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcgssd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcidmapd is not listed in the dependencies" id="oval:ssg-state_systemd_rpcidmapd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcidmapd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rpcsvcgssd is not listed in the dependencies" id="oval:ssg-state_systemd_rpcsvcgssd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rpcsvcgssd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rsh is not listed in the dependencies" id="oval:ssg-state_systemd_rsh_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">rsh.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="rsyslog listed at least once in the dependencies" id="oval:ssg-state_systemd_rsyslog_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">rsyslog.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="saslauthd is not listed in the dependencies" id="oval:ssg-state_systemd_saslauthd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">saslauthd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="smartd is not listed in the dependencies" id="oval:ssg-state_systemd_smartd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">smartd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="smb is not listed in the dependencies" id="oval:ssg-state_systemd_smb_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">smb.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="snmpd is not listed in the dependencies" id="oval:ssg-state_systemd_snmpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">snmpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="squid is not listed in the dependencies" id="oval:ssg-state_systemd_squid_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">squid.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="sshd listed at least once in the dependencies" id="oval:ssg-state_systemd_sshd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">sshd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="sssd listed at least once in the dependencies" id="oval:ssg-state_systemd_sssd_on:ste:1" version="1">
      <ns8:dependency entity_check="at least one">sssd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="sysstat is not listed in the dependencies" id="oval:ssg-state_systemd_sysstat_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">sysstat.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="telnet is not listed in the dependencies" id="oval:ssg-state_systemd_telnet_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">telnet.socket</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="tftp is not listed in the dependencies" id="oval:ssg-state_systemd_tftp_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">tftp.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="vsftpd is not listed in the dependencies" id="oval:ssg-state_systemd_vsftpd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">vsftpd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="xinetd is not listed in the dependencies" id="oval:ssg-state_systemd_xinetd_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">xinetd.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="ypbind is not listed in the dependencies" id="oval:ssg-state_systemd_ypbind_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">ypbind.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns8:systemdunitdependency_state comment="zebra is not listed in the dependencies" id="oval:ssg-state_systemd_zebra_off:ste:1" version="1">
      <ns8:dependency entity_check="none satisfy">zebra.service</ns8:dependency>
    </ns8:systemdunitdependency_state>
    <ns6:textfilecontent54_state id="oval:ssg-state_pam_pkcs11_cert_policy_ocsp_on:ste:1" version="1">
      <ns6:subexpression operation="pattern match">^.*ocsp_on.*$</ns6:subexpression>
    </ns6:textfilecontent54_state>
  </ns3:states>
  <ns3:variables>
    <ns3:external_variable comment="inactive days expiration" datatype="int" id="oval:ssg-var_account_disable_post_pw_expiration:var:1" version="1" />
    <ns3:local_variable comment="Count of all username rows retrieved from /etc/passwd (including duplicates if any)" datatype="int" id="oval:ssg-variable_count_of_all_usernames_from_etc_passwd:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_etc_passwd_content:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:local_variable comment="Count of unique username rows retrieved from /etc/passwd" datatype="int" id="oval:ssg-variable_count_of_unique_usernames_from_etc_passwd:var:1" version="1">
      <ns3:count>
        <ns3:unique>
          <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_etc_passwd_content:obj:1" />
        </ns3:unique>
      </ns3:count>
    </ns3:local_variable>
    <ns3:external_variable comment="maximum number of concurrent logins per user" datatype="int" id="oval:ssg-var_accounts_max_concurrent_login_sessions:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_MAX_DAYS directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_max_days_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_MAX_DAYS\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_max_days_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="Maximum password age" datatype="int" id="oval:ssg-var_accounts_maximum_age_login_defs:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_MIN_DAYS directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_min_days_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_MIN_DAYS\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_min_days_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="Minimum password age in days" datatype="int" id="oval:ssg-var_accounts_minimum_age_login_defs:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_MIN_LEN directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_min_len_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_MIN_LEN\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_min_len_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="Password minimum length" datatype="int" id="oval:ssg-var_accounts_password_minlen_login_defs:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality dcredit" datatype="int" id="oval:ssg-var_password_pam_dcredit:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality difok" datatype="int" id="oval:ssg-var_password_pam_difok:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality lcredit" datatype="int" id="oval:ssg-var_password_pam_lcredit:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality maxclassrepeat" datatype="int" id="oval:ssg-var_password_pam_maxclassrepeat:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality maxrepeat" datatype="int" id="oval:ssg-var_password_pam_maxrepeat:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality minclass" datatype="int" id="oval:ssg-var_password_pam_minclass:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality minlen" datatype="int" id="oval:ssg-var_password_pam_minlen:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality ocredit" datatype="int" id="oval:ssg-var_password_pam_ocredit:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality retry" datatype="int" id="oval:ssg-var_password_pam_retry:var:1" version="1" />
    <ns3:external_variable comment="External variable for pam_pwquality ucredit" datatype="int" id="oval:ssg-var_password_pam_ucredit:var:1" version="1" />
    <ns3:external_variable comment="number of passwords that should be remembered" datatype="int" id="oval:ssg-var_password_pam_unix_remember:var:1" version="1" />
    <ns3:local_variable comment="The value of last PASS_WARN_AGE directive in /etc/login.defs" datatype="int" id="oval:ssg-variable_last_pass_warn_age_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="PASS_WARN_AGE\s+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_pass_warn_age_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="password expiration warning age in days" datatype="int" id="oval:ssg-var_accounts_password_warn_age_login_defs:var:1" version="1" />
    <ns3:external_variable comment="number of failed login attempts allowed" datatype="int" id="oval:ssg-var_accounts_passwords_pam_faillock_deny:var:1" version="1" />
    <ns3:external_variable comment="number of failed login attempts allowed" datatype="int" id="oval:ssg-var_accounts_passwords_pam_faillock_fail_interval:var:1" version="2" />
    <ns3:external_variable comment="number of failed login attempts allowed" datatype="int" id="oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1" version="2" />
    <ns3:local_variable comment="Split the PATH on the : delimiter" datatype="string" id="oval:ssg-var_accounts_root_path_dirs_no_write:var:1" version="1">
      <ns3:split delimiter=":">
        <ns3:object_component item_field="value" object_ref="oval:ssg-object_accounts_root_path_dirs_no_write_pathenv:obj:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:external_variable comment="external variable for TMOUT" datatype="int" id="oval:ssg-var_accounts_tmout:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from /etc/bashrc" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_bashrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_bashrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/bashrc" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_bashrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_bashrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/bashrc" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_bashrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_bashrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/bashrc umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_bashrc_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_bashrc:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_bashrc:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_bashrc:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="Expected umask" datatype="string" id="oval:ssg-var_accounts_user_umask:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from var_accounts_user_umask" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_var_accounts_user_umask:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:variable_component var_ref="oval:ssg-var_accounts_user_umask:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from var_accounts_user_umask" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_var_accounts_user_umask:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:variable_component var_ref="oval:ssg-var_accounts_user_umask:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from var_accounts_user_umask" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_var_accounts_user_umask:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:variable_component var_ref="oval:ssg-var_accounts_user_umask:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="var_accounts_user_umask umask converted from string to a number" datatype="int" id="oval:ssg-var_accounts_user_umask_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_var_accounts_user_umask:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_var_accounts_user_umask:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_var_accounts_user_umask:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="First octal digit of umask from /etc/csh.cshrc" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_csh_cshrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/csh.cshrc" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_csh_cshrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/csh.cshrc" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_csh_cshrc:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_csh_cshrc:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/csh.cshrc umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_csh_cshrc_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_csh_cshrc:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_csh_cshrc:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_csh_cshrc:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="First octal digit of umask from /etc/login.defs" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_login_defs:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_login_defs:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/login.defs" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_login_defs:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_login_defs:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/login.defs" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_login_defs:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_login_defs:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/login.defs umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_login_defs_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_login_defs:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_login_defs:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_login_defs:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="First octal digit of umask from /etc/profile" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_profile:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_profile:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/profile" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_profile:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_profile:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/profile" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_profile:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_profile:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/profile umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_profile_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_profile:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_profile:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_profile:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="Absolute path of Aide build database file" datatype="string" id="oval:ssg-variable_aide_build_database_absolute_path:var:1" version="1">
      <ns3:concat>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_aide_build_database_dirpath:obj:1" />
        <ns3:literal_component>/</ns3:literal_component>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_aide_build_database_filename:obj:1" />
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="full form of audit rules for privileged commands" datatype="string" id="oval:ssg-variable_full_form_of_audit_rule:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>-a always,exit -F path=</ns3:literal_component>
        <ns3:object_component item_field="filepath" object_ref="oval:ssg-object_system_privileged_commands:obj:1" />
        <ns3:literal_component> -F perm=x -F auid&gt;=1000 -F auid!=4294967295 -k privileged</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="count of suid / sgid binaries actually present on the system" datatype="int" id="oval:ssg-variable_count_of_suid_sgid_binaries_on_system:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="filepath" object_ref="oval:ssg-object_system_privileged_commands:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:local_variable comment="count of suid / sgid binaries having full audit rule definition in some of /etc/audit/rules.d/*.rules files" datatype="int" id="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_augenrules:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_arpc_suid_sgid_augenrules:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:local_variable comment="count of suid / sgid binaries having full audit rule definition in /etc/audit/audit.rules file" datatype="int" id="oval:ssg-variable_count_of_privileged_commands_having_audit_definition_auditctl:var:1" version="1">
      <ns3:count>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_arpc_suid_sgid_auditctl:obj:1" />
      </ns3:count>
    </ns3:local_variable>
    <ns3:external_variable comment="audit action_mail_acct setting" datatype="string" id="oval:ssg-var_auditd_action_mail_acct:var:1" version="1" />
    <ns3:external_variable comment="audit admin_space_left_action setting" datatype="string" id="oval:ssg-var_auditd_admin_space_left_action:var:1" version="1" />
    <ns3:external_variable comment="audit flush setting" datatype="string" id="oval:ssg-var_auditd_flush:var:1" version="1" />
    <ns3:external_variable comment="audit max_log_file settting" datatype="int" id="oval:ssg-var_auditd_max_log_file:var:1" version="1" />
    <ns3:external_variable comment="audit max_log_file_action setting" datatype="string" id="oval:ssg-var_auditd_max_log_file_action:var:1" version="1" />
    <ns3:external_variable comment="audit num_logs settting" datatype="int" id="oval:ssg-var_auditd_num_logs:var:1" version="1" />
    <ns3:external_variable comment="audit space_left_action setting" datatype="string" id="oval:ssg-var_auditd_space_left_action:var:1" version="2" />
    <ns3:external_variable comment="warning banner text variable" datatype="string" id="oval:ssg-login_banner_text:var:1" version="1" />
    <ns3:external_variable comment="inactivity timeout variable" datatype="int" id="oval:ssg-inactivity_timeout_value:var:1" version="1" />
    <ns3:local_variable comment="all GIDs on the target system" datatype="int" id="oval:ssg-variable_file_permissions_ungroupowned:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-etc_group_object:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="GIDs from /etc/group" datatype="string" id="oval:ssg-var_gid_passwd_group_same:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_gid_passwd_group_same_var:obj:1" />
    </ns3:local_variable>
    <ns3:constant_variable comment="CD/DVD drive alternative names whitelist" datatype="string" id="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" version="1">
      <ns3:value>/dev/cdrom</ns3:value>
      <ns3:value>/dev/dvd</ns3:value>
      <ns3:value>/dev/scd0</ns3:value>
      <ns3:value>/dev/sr0</ns3:value>
    </ns3:constant_variable>
    <ns3:local_variable comment="Regular expression pattern for CD / DVD drive alternative names" datatype="string" id="oval:ssg-variable_cd_dvd_drive_regex_pattern:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>^[\s]*</ns3:literal_component>
        <ns3:variable_component var_ref="oval:ssg-variable_cd_dvd_drive_alternative_names:var:1" />
        
        <ns3:literal_component>[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expression pattern for removable block special device other than CD / DVD drive" datatype="string" id="oval:ssg-variable_not_cd_dvd_drive_regex_pattern:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>^[\s]*</ns3:literal_component>
        <ns3:variable_component var_ref="oval:ssg-var_removable_partition:var:1" />
        
        <ns3:literal_component>[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:external_variable comment="removable partition" datatype="string" id="oval:ssg-var_removable_partition:var:1" version="1" />
    <ns3:local_variable comment="List of valid user ids" datatype="int" id="oval:ssg-file_permissions_unowned_userid_list:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-file_permissions_unowned_userid_list_object:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="UIDs retrieved from /etc/passwd" datatype="int" id="oval:ssg-variable_sys_uids_etc_passwd:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_etc_passwd_entries:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="Value of last UID_MIN from /etc/login.defs" datatype="int" id="oval:ssg-variable_uid_min_value:var:1" version="1">
      <ns3:regex_capture pattern="UID_MIN[\s]+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_uid_min_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:local_variable comment="Construct (x - 0) * (x - (UID_MIN - 1)) expression" datatype="int" id="oval:ssg-variable_default_range_quad_expr:var:1" version="1">
      
      <ns3:arithmetic arithmetic_operation="multiply">
        
        
        <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
        
        <ns3:arithmetic arithmetic_operation="add">
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            
            <ns3:arithmetic arithmetic_operation="add">
              
              <ns3:variable_component var_ref="oval:ssg-variable_uid_min_value:var:1" />
              <ns3:literal_component datatype="int">-1</ns3:literal_component>
            </ns3:arithmetic>
          </ns3:arithmetic>
        </ns3:arithmetic>
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="Value of last SYS_UID_MIN from /etc/login.defs" datatype="int" id="oval:ssg-variable_sys_uid_min_value:var:1" version="1">
      <ns3:regex_capture pattern="SYS_UID_MIN[\s]+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_sys_uid_min_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:local_variable comment="Value of last SYS_UID_MAX from /etc/login.defs" datatype="int" id="oval:ssg-variable_sys_uid_max_value:var:1" version="1">
      <ns3:regex_capture pattern="SYS_UID_MAX[\s]+(\d+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_sys_uid_max_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:local_variable comment="Construct (x - 0) * (x - SYS_UID_MIN) expression" datatype="int" id="oval:ssg-variable_reserved_range_quad_expr:var:1" version="1">
      
      <ns3:arithmetic arithmetic_operation="multiply">
        
        
        <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
        
        <ns3:arithmetic arithmetic_operation="add">
          
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            <ns3:variable_component var_ref="oval:ssg-variable_sys_uid_min_value:var:1" />
          </ns3:arithmetic>
        </ns3:arithmetic>
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:local_variable comment="Construct (x - SYS_UID_MIN) * (x - SYS_UID_MAX) expression" datatype="int" id="oval:ssg-variable_dynalloc_range_quad_expr:var:1" version="1">
      
      <ns3:arithmetic arithmetic_operation="multiply">
        
        <ns3:arithmetic arithmetic_operation="add">
          
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            <ns3:variable_component var_ref="oval:ssg-variable_sys_uid_min_value:var:1" />
          </ns3:arithmetic>
        </ns3:arithmetic>
        
        <ns3:arithmetic arithmetic_operation="add">
          
          <ns3:variable_component var_ref="oval:ssg-variable_sys_uids_etc_passwd:var:1" />
          
          <ns3:arithmetic arithmetic_operation="multiply">
            <ns3:literal_component datatype="int">-1</ns3:literal_component>
            <ns3:variable_component var_ref="oval:ssg-variable_sys_uid_max_value:var:1" />
          </ns3:arithmetic>
        </ns3:arithmetic>
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="External variable: name of selinux policy in /etc/selinux/config" datatype="string" id="oval:ssg-var_selinux_policy_name:var:1" version="1" />
    <ns3:external_variable comment="external variable for selinux state" datatype="string" id="oval:ssg-var_selinux_state:var:1" version="1" />
    <ns3:local_variable comment="The value of last ENCRYPT_METHOD directive in /etc/login.defs" datatype="string" id="oval:ssg-variable_last_encrypt_method_instance_value:var:1" version="1">
      <ns3:regex_capture pattern="ENCRYPT_METHOD\s+(\w+)">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_last_encrypt_method_from_etc_login_defs:obj:1" />
      </ns3:regex_capture>
    </ns3:local_variable>
    <ns3:external_variable comment="timeout value" datatype="int" id="oval:ssg-sshd_idle_timeout_value:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from /etc/init.d/functions" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_etc_init_d_functions:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from /etc/init.d/functions" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_etc_init_d_functions:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from /etc/init.d/functions" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_etc_init_d_functions:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-obj_umask_from_etc_init_d_functions:obj:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="/etc/init.d/functions umask converted from string to a number" datatype="int" id="oval:ssg-var_etc_init_d_functions_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_etc_init_d_functions:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_etc_init_d_functions:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_etc_init_d_functions:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="Expected umask" datatype="string" id="oval:ssg-var_umask_for_daemons:var:1" version="1" />
    <ns3:local_variable comment="First octal digit of umask from var_umask_for_daemons" datatype="int" id="oval:ssg-var_first_digit_of_umask_from_var_umask_for_daemons:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="1">
        <ns3:variable_component var_ref="oval:ssg-var_umask_for_daemons:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Second octal digit of umask from var_umask_for_daemons" datatype="int" id="oval:ssg-var_second_digit_of_umask_from_var_umask_for_daemons:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="2">
        <ns3:variable_component var_ref="oval:ssg-var_umask_for_daemons:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="Third octal digit of umask from var_umask_for_daemons" datatype="int" id="oval:ssg-var_third_digit_of_umask_from_var_umask_for_daemons:var:1" version="1">
      <ns3:substring substring_length="1" substring_start="3">
        <ns3:variable_component var_ref="oval:ssg-var_umask_for_daemons:var:1" />
      </ns3:substring>
    </ns3:local_variable>
    <ns3:local_variable comment="var_umask_for_daemons umask converted from string to a number" datatype="int" id="oval:ssg-var_umask_for_daemons_umask_as_number:var:1" version="1">
      <ns3:arithmetic arithmetic_operation="add">
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">64</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_first_digit_of_umask_from_var_umask_for_daemons:var:1" />
        </ns3:arithmetic>
        <ns3:arithmetic arithmetic_operation="multiply">
          <ns3:literal_component datatype="int">8</ns3:literal_component>
          <ns3:variable_component var_ref="oval:ssg-var_second_digit_of_umask_from_var_umask_for_daemons:var:1" />
        </ns3:arithmetic>
        <ns3:variable_component var_ref="oval:ssg-var_third_digit_of_umask_from_var_umask_for_daemons:var:1" />
      </ns3:arithmetic>
    </ns3:local_variable>
    <ns3:external_variable comment="Expected fail_delay" datatype="int" id="oval:ssg-var_accounts_fail_delay:var:1" version="1" />
    <ns3:constant_variable comment="sgid whitelist" datatype="string" id="oval:ssg-var_sgid_whitelist:var:1" version="1">
      <ns3:value>/usr/bin/cgclassify</ns3:value>
      <ns3:value>/usr/bin/cgexec</ns3:value>
      <ns3:value>/usr/sbin/netreport</ns3:value>
      <ns3:value>/usr/bin/crontab</ns3:value>
      <ns3:value>/usr/bin/gnomine</ns3:value>
      <ns3:value>/usr/bin/iagno</ns3:value>
      <ns3:value>/usr/bin/locate</ns3:value>
      <ns3:value>/usr/bin/lockfile</ns3:value>
      <ns3:value>/usr/bin/same-gnome</ns3:value>
      <ns3:value>/usr/bin/screen</ns3:value>
      <ns3:value>/usr/bin/ssh-agent</ns3:value>
      <ns3:value>/usr/bin/wall</ns3:value>
      <ns3:value>/usr/bin/write</ns3:value>
      <ns3:value>/usr/lib/vte/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib/vte-2.90/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib/vte-2.91/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib64/vte/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib64/vte-2.90/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/lib64/vte-2.91/gnome-pty-helper</ns3:value>
      <ns3:value>/usr/libexec/abrt-action-install-debuginfo-to-abrt-cache</ns3:value>
      <ns3:value>/usr/libexec/kde4/kdesud</ns3:value>
      <ns3:value>/usr/libexec/openssh/ssh-keysign</ns3:value>
      <ns3:value>/usr/libexec/utempter/utempter</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/admindb</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/admin</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/confirm</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/create</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/edithtml</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/listinfo</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/options</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/private</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/rmlist</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/roster</ns3:value>
      <ns3:value>/usr/lib/mailman/cgi-bin/subscribe</ns3:value>
      <ns3:value>/usr/lib/mailman/mail/mailman</ns3:value>
      <ns3:value>/usr/sbin/lockdev</ns3:value>
      <ns3:value>/usr/sbin/postdrop</ns3:value>
      <ns3:value>/usr/sbin/postqueue</ns3:value>
      <ns3:value>/usr/sbin/sendmail.sendmail</ns3:value>
    </ns3:constant_variable>
    <ns3:constant_variable comment="suid whitelist" datatype="string" id="oval:ssg-var_suid_whitelist:var:1" version="1">
      <ns3:value>/usr/bin/abrt-action-install-debuginfo-to-abrt-cache</ns3:value>
      <ns3:value>/usr/bin/at</ns3:value>
      <ns3:value>/usr/bin/chage</ns3:value>
      <ns3:value>/usr/bin/chfn</ns3:value>
      <ns3:value>/usr/bin/chsh</ns3:value>
      <ns3:value>/usr/bin/crontab</ns3:value>
      <ns3:value>/usr/bin/fusermount</ns3:value>
      <ns3:value>/usr/bin/gpasswd</ns3:value>
      <ns3:value>/usr/bin/ksu</ns3:value>
      <ns3:value>/usr/bin/mount</ns3:value>
      <ns3:value>/usr/bin/newgrp</ns3:value>
      <ns3:value>/usr/bin/passwd</ns3:value>
      <ns3:value>/usr/bin/pkexec</ns3:value>
      <ns3:value>/usr/bin/staprun</ns3:value>
      <ns3:value>/usr/bin/sudoedit</ns3:value>
      <ns3:value>/usr/bin/sudo</ns3:value>
      <ns3:value>/usr/bin/su</ns3:value>
      <ns3:value>/usr/bin/umount</ns3:value>
      <ns3:value>/usr/bin/Xorg</ns3:value>
      <ns3:value>/usr/lib64/amanda/application/amgtar</ns3:value>
      <ns3:value>/usr/lib64/amanda/application/amstar</ns3:value>
      <ns3:value>/usr/lib64/amanda/calcsize</ns3:value>
      <ns3:value>/usr/lib64/amanda/dumper</ns3:value>
      <ns3:value>/usr/lib64/amanda/killpgrp</ns3:value>
      <ns3:value>/usr/lib64/amanda/planner</ns3:value>
      <ns3:value>/usr/lib64/amanda/rundump</ns3:value>
      <ns3:value>/usr/lib64/amanda/runtar</ns3:value>
      <ns3:value>/usr/lib64/dbus-1/dbus-daemon-launch-helper</ns3:value>
      <ns3:value>/usr/lib/amanda/application/amgtar</ns3:value>
      <ns3:value>/usr/lib/amanda/application/amstar</ns3:value>
      <ns3:value>/usr/lib/amanda/calcsize</ns3:value>
      <ns3:value>/usr/lib/amanda/dumper</ns3:value>
      <ns3:value>/usr/lib/amanda/killpgrp</ns3:value>
      <ns3:value>/usr/lib/amanda/planner</ns3:value>
      <ns3:value>/usr/lib/amanda/rundump</ns3:value>
      <ns3:value>/usr/lib/amanda/runtar</ns3:value>
      <ns3:value>/usr/lib/dbus-1/dbus-daemon-launch-helper</ns3:value>
      <ns3:value>/usr/libexec/abrt-action-install-debuginfo-to-abrt-cache</ns3:value>
      <ns3:value>/usr/libexec/kde4/kpac_dhcp_helper</ns3:value>
      <ns3:value>/usr/libexec/qemu-bridge-helper</ns3:value>
      <ns3:value>/usr/libexec/spice-gtk-x86_64/spice-client-glib-usb-acl-helper</ns3:value>
      <ns3:value>/usr/libexec/sssd/krb5_child</ns3:value>
      <ns3:value>/usr/libexec/sssd/ldap_child</ns3:value>
      <ns3:value>/usr/libexec/sssd/proxy_child</ns3:value>
      <ns3:value>/usr/libexec/sssd/selinux_child</ns3:value>
      <ns3:value>/usr/lib/polkit-1/polkit-agent-helper-1</ns3:value>
      <ns3:value>/usr/sbin/amcheck</ns3:value>
      <ns3:value>/usr/sbin/amservice</ns3:value>
      <ns3:value>/usr/sbin/mount.nfs</ns3:value>
      <ns3:value>/usr/sbin/pam_timestamp_check</ns3:value>
      <ns3:value>/usr/sbin/unix_chkpwd</ns3:value>
      <ns3:value>/usr/sbin/userhelper</ns3:value>
      <ns3:value>/usr/sbin/usernetctl</ns3:value>
    </ns3:constant_variable>
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_accept_source_route_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.log_martians" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_log_martians_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.rp_filter" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_rp_filter_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.all.secure_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_all_secure_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_accept_source_route_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.log_martians" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_log_martians_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.rp_filter" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_rp_filter_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.conf.default.secure_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv4_conf_default_secure_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.icmp_echo_ignore_broadcasts" datatype="int" id="oval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.icmp_ignore_bogus_error_responses" datatype="int" id="oval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv4.tcp_syncookies" datatype="int" id="oval:ssg-sysctl_net_ipv4_tcp_syncookies_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.accept_ra" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_ra_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_accept_source_route_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.all.forwarding" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_all_forwarding_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.default.accept_ra" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_ra_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.default.accept_redirects" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_redirects_value:var:1" version="1" />
    <ns3:external_variable comment="External variable for net.ipv6.conf.default.accept_source_route" datatype="int" id="oval:ssg-sysctl_net_ipv6_conf_default_accept_source_route_value:var:1" version="1" />
    <ns3:local_variable comment="$IncludeConfig value converted to regex" datatype="string" id="oval:ssg-var_rfg_include_config_regex:var:1" version="1">
      <ns3:glob_to_regex>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfg_rsyslog_include_config_value:obj:1" />
      </ns3:glob_to_regex>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files concatenated into string" datatype="string" id="oval:ssg-var_rfg_all_log_files_as_string:var:1" version="1">
      <ns3:concat>
        <ns3:variable_component var_ref="oval:ssg-var_rfg_include_config_regex:var:1" />
        <ns3:literal_component datatype="string">%/etc/rsyslog.conf</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files as collection" datatype="string" id="oval:ssg-var_rfg_all_log_files_as_collection:var:1" version="1">
      <ns3:split delimiter="%">
        <ns3:variable_component var_ref="oval:ssg-var_rfg_all_log_files_as_string:var:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:local_variable comment="File paths of all rsyslog configuration files" datatype="string" id="oval:ssg-var_rfg_log_files_paths:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfg_log_files_paths:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="$IncludeConfig value converted to regex" datatype="string" id="oval:ssg-var_rfo_include_config_regex:var:1" version="1">
      <ns3:glob_to_regex>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfo_rsyslog_include_config_value:obj:1" />
      </ns3:glob_to_regex>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files concatenated into string" datatype="string" id="oval:ssg-var_rfo_all_log_files_as_string:var:1" version="1">
      <ns3:concat>
        <ns3:variable_component var_ref="oval:ssg-var_rfo_include_config_regex:var:1" />
        <ns3:literal_component datatype="string">%/etc/rsyslog.conf</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files as collection" datatype="string" id="oval:ssg-var_rfo_all_log_files_as_collection:var:1" version="1">
      <ns3:split delimiter="%">
        <ns3:variable_component var_ref="oval:ssg-var_rfo_all_log_files_as_string:var:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:local_variable comment="File paths of all rsyslog configuration files" datatype="string" id="oval:ssg-var_rfo_log_files_paths:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfo_log_files_paths:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="$IncludeConfig value converted to regex" datatype="string" id="oval:ssg-var_rfp_include_config_regex:var:1" version="1">
      <ns3:glob_to_regex>
        <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfp_rsyslog_include_config_value:obj:1" />
      </ns3:glob_to_regex>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files concatenated into string" datatype="string" id="oval:ssg-var_rfp_all_log_files_as_string:var:1" version="1">
      <ns3:concat>
        <ns3:variable_component var_ref="oval:ssg-var_rfp_include_config_regex:var:1" />
        <ns3:literal_component datatype="string">%/etc/rsyslog.conf</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Locations of all rsyslog configuration files as collection" datatype="string" id="oval:ssg-var_rfp_all_log_files_as_collection:var:1" version="1">
      <ns3:split delimiter="%">
        <ns3:variable_component var_ref="oval:ssg-var_rfp_all_log_files_as_string:var:1" />
      </ns3:split>
    </ns3:local_variable>
    <ns3:local_variable comment="File paths of all rsyslog configuration files" datatype="string" id="oval:ssg-var_rfp_log_files_paths:var:1" version="1">
      <ns3:object_component item_field="subexpression" object_ref="oval:ssg-object_rfp_log_files_paths:obj:1" />
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expression to check if smartcard authentication is enabled in /etc/pam.d/system-auth" datatype="string" id="oval:ssg-variable_smart_card_enabled_system_auth:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>\nauth[\s]+required[\s]+pam_env.so</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=1[\s]default=ignore\][\s]pam_succeed_if.so[\s]service[\s]notin[\s]</ns3:literal_component>
        <ns3:literal_component>login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver[\s]quiet[\s]use_uid</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=done[\s]authinfo_unavail=ignore[\s]ignore=ignore[\s]default=die\][\s]</ns3:literal_component>
        <ns3:literal_component>pam_pkcs11.so[\s]nodebug\n</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expressiion to check if smartcard authentication is required in /etc/pam.d/system-auth" datatype="string" id="oval:ssg-variable_smart_card_required_system_auth:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>\nauth[\s]+required[\s]+pam_env.so</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=1[\s]default=ignore\][\s]pam_succeed_if.so[\s]service[\s]notin[\s]</ns3:literal_component>
        <ns3:literal_component>login:gdm:xdm:kdm:xscreensaver:gnome-screensaver:kscreensaver[\s]quiet[\s]use_uid</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=done[\s]ignore=ignore[\s]default=die\][\s]</ns3:literal_component>
        <ns3:literal_component>pam_pkcs11.so[\s]nodebug[\s]wait_for_card\n</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
    <ns3:local_variable comment="Regular expression to check if smartcard authentication is required in /etc/pam.d/smartcard-auth" datatype="string" id="oval:ssg-variable_smart_card_required_smartcard_auth:var:1" version="1">
      <ns3:concat>
        <ns3:literal_component>\nauth[\s]+required[\s]+pam_env.so</ns3:literal_component>
        <ns3:literal_component>\nauth[\s]+\[success=done[\s]ignore=ignore[\s]default=die\][\s]</ns3:literal_component>
        <ns3:literal_component>pam_pkcs11.so[\s]nodebug[\s]wait_for_card\n.*</ns3:literal_component>
        <ns3:literal_component>\npassword[\s]+required[\s]+pam_pkcs11.so\n</ns3:literal_component>
      </ns3:concat>
    </ns3:local_variable>
  </ns3:variables>
</ns3:oval_definitions></ns0:component></ns0:data-stream-collection>