On 7/2/12 8:51 PM, Willy Santos wrote:
CCI-000764 requires uniquely identifying and authenticating organizational users. Distinction between organizational and non-organizational users is an organization-defined policy (e.g. group membership, identifier appended to username, etc.) and out of the scope of this guide.

Signed-off-by: Willy Santos <wsantos@redhat.com>
---
 rhel6/src/input/auxiliary/srg_support.xml |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/rhel6/src/input/auxiliary/srg_support.xml b/rhel6/src/input/auxiliary/srg_support.xml
index e603dda..6c74608 100644
--- a/rhel6/src/input/auxiliary/srg_support.xml
+++ b/rhel6/src/input/auxiliary/srg_support.xml
@@ -21,7 +21,7 @@ Red Hat Enterprise Linux meets this requirement by design.
 The guidance does not meet this requirement.
 The requirement is impractical or out of scope.
 </description>
-<ref disa="165,21,354,1094,371,372,535,537,539,780,1682,1383,370,66,37,213,221,25,28,29,30,24,804,1112" />
+<ref disa="165,21,354,1094,371,372,535,537,539,780,1682,1383,370,66,37,213,221,25,28,29,30,24,804,1112,764" />
 </Group> <!-- end unmet_impractical_guidance -->
 
 <Group id="unmet_impractical_product">



SRG-OS-000104 CCI-000764 The operating system must uniquely identify and must authenticate organizational users (or processes acting on behalf of organizational users). To assure accountability and prevent unauthorized access, organizational users shall be identified and authenticated. Organizational users include employees or individuals the organization deems to have equivalent status of employees (e.g., contractors, guest researchers, individuals from allied nations). Users (and any processes acting on behalf of users) are uniquely identified and authenticated for all accesses other than those accesses explicitly identified and documented by the organization outlining specific user actions that can be performed on the information system without identification or authentication.

Same as before. met_inherently through unique UIDs?