[PATCH 2/3] added some clarifying text to the intro

Jeffrey Blank blank at eclipse.ncsc.mil
Mon May 13 03:12:29 UTC 2013


Signed-off-by: Jeffrey Blank <blank at eclipse.ncsc.mil>
---
 RHEL6/input/guide.xml |   26 ++++++++++++++++----------
 1 files changed, 16 insertions(+), 10 deletions(-)

diff --git a/RHEL6/input/guide.xml b/RHEL6/input/guide.xml
index 9f7ec46..89f9bae 100644
--- a/RHEL6/input/guide.xml
+++ b/RHEL6/input/guide.xml
@@ -3,20 +3,26 @@
 
 <status date="2011-12-20">draft</status>
 <title>Guide to the Secure Configuration of Red Hat Enterprise Linux 6</title>
-<description>This guide provides a comprehensive catalog of security-relevant
-configuration settings for Red Hat Enterprise Linux 6.  It is a catalog, not a
-checklist, and satisfaction of every item is not likely to be possible or advisable
-in many operational scenarios.
+<description>This guide presents a catalog of security-relevant
+configuration settings for Red Hat Enterprise Linux formatted in the
+eXtensible Configuration Checklist Description Format (XCCDF).  
 <br/>
 Providing system administrators with such guidance informs them how to securely
 configure systems under their control in a variety of network roles.  Policy
 makers and baseline creators can use this catalog of settings, with its
-associated references to higher-level security control catalogs, in order
-to assist them in security baseline creation. The XCCDF format enables granular
-selection and adjustment of settings, and their association with OVAL and OCIL
-content provides an automated checking capability.  Transformations of this
-document, and its associated automated checking content, are capable of
-providing baselines that meet a diverse set of policy objectives.
+associated references to higher-level security control catalogs, in order to
+assist them in security baseline creation.  This guide is a <i>catalog, not a
+checklist,</i> and satisfaction of every item is not likely to be possible or
+sensible in many operational scenarios.  However, the XCCDF format enables
+granular selection and adjustment of settings, and their association with OVAL
+and OCIL content provides an automated checking capability.  Transformations of
+this document, and its associated automated checking content, are capable of
+providing baselines that meet a diverse set of policy objectives.  Some example
+XCCDF <i>Profiles</i>, which are selections of items that form checklists and
+can be used as baselines, are available with this guide.  They can be
+processed, in an automated fashion, with tools that support the Security
+Content Automation Protocol (SCAP).  The DISA STIG for RHEL 6 is one example of
+a baseline created from this guidance.
 </description>
 <notice id="terms_of_use">Do not attempt to implement any of the settings in
 this guide without first testing them in a non-operational environment. The
-- 
1.7.1



More information about the scap-security-guide mailing list