<html>
  <head>
    <meta content="text/html; charset=UTF-8" http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <br>
    <div class="moz-cite-prefix">On 7/27/14, 11:26 PM, Shawn Wells
      wrote:<br>
    </div>
    <blockquote
      cite="mid:1406518028-3921-4-git-send-email-shawn@redhat.com"
      type="cite">
      <div class="moz-text-plain" wrap="true" graphical-quote="true"
        style="font-family: -moz-fixed; font-size: 12px;"
        lang="x-unicode">
        <pre wrap="">From: Leland Steinke <a moz-do-not-send="true" class="moz-txt-link-rfc2396E" href="mailto:leland.j.steinke.ctr@mail.mil">&lt;leland.j.steinke.ctr@mail.mil&gt;</a>


Signed-off-by: Leland Steinke <a moz-do-not-send="true" class="moz-txt-link-rfc2396E" href="mailto:leland.j.steinke.ctr@mail.mil">&lt;leland.j.steinke.ctr@mail.mil&gt;</a>
---
 RHEL/6/input/auxiliary/stig_overlay.xml |   50 +++++++++++++++---------------
 1 files changed, 25 insertions(+), 25 deletions(-)

diff --git a/RHEL/6/input/auxiliary/stig_overlay.xml b/RHEL/6/input/auxiliary/stig_overlay.xml
index 8e9845a..e75aeaf 100644
--- a/RHEL/6/input/auxiliary/stig_overlay.xml
+++ b/RHEL/6/input/auxiliary/stig_overlay.xml
@@ -81,7 +81,7 @@
                 &lt;title&gt;The system must prevent the root account from logging in from serial consoles.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="XXXX" ownerid="RHEL-06-000029" disa="366" severity="medium"&gt;
-                &lt;VMSinfo VKey="38496" SVKey="50297" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38496" SVKey="50297" VRelease="2" /&gt;
                 &lt;title&gt;Default system accounts, other than root, must be locked.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="no_empty_passwords" ownerid="RHEL-06-000030" disa="366" severity="high"&gt;
@@ -145,7 +145,7 @@
                 &lt;title&gt;The /etc/group file must have mode 0644 or less permissive.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="file_permissions_library_dirs" ownerid="RHEL-06-000045" disa="1499" severity="medium"&gt;
-                &lt;VMSinfo VKey="38465" SVKey="50265" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38465" SVKey="50265" VRelease="2" /&gt;
                 &lt;title&gt;Library files must have mode 0755 or less permissive.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="file_ownership_library_dirs" ownerid="RHEL-06-000046" disa="1499" severity="medium"&gt;
@@ -197,7 +197,7 @@
                 &lt;title&gt;The system must require at least four characters be changed between the old and new passwords during a password change.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="accounts_passwords_pam_faillock_deny" ownerid="RHEL-06-000061" disa="44" severity="medium"&gt;
-                &lt;VMSinfo VKey="38573" SVKey="50374" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38573" SVKey="50374" VRelease="2" /&gt;
                 &lt;title&gt;The system must disable accounts after three consecutive unsuccessful login attempts.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="set_password_hashing_algorithm_systemauth" ownerid="RHEL-06-000062" disa="803" severity="medium"&gt;
@@ -245,11 +245,11 @@
                 &lt;title&gt;The Department of Defense (DoD) login banner must be displayed immediately prior to, or as part of, console login prompts.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="sysctl_kernel_randomize_va_space" ownerid="RHEL-06-000078" disa="366" severity="medium"&gt;
-                &lt;VMSinfo VKey="38596" SVKey="50397" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38596" SVKey="50397" VRelease="2" /&gt;
                 &lt;title&gt;The system must implement virtual address space randomization.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="sysctl_kernel_exec_shield" ownerid="RHEL-06-000079" disa="366" severity="medium"&gt;
-                &lt;VMSinfo VKey="38597" SVKey="50398" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38597" SVKey="50398" VRelease="2" /&gt;
                 &lt;title&gt;The system must limit the ability of processes to have simultaneous write and execute access to memory.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_default_send_redirects" ownerid="RHEL-06-000080" disa="366" severity="medium"&gt;
@@ -289,7 +289,7 @@
                 &lt;title&gt;The system must not accept ICMPv4 secure redirect packets by default.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="sysctl_net_ipv4_conf_default_accept_redirects" ownerid="RHEL-06-000091" disa="366" severity="low"&gt;
-                &lt;VMSinfo VKey="38533" SVKey="50334" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38533" SVKey="50334" VRelease="2" /&gt;
                 &lt;title&gt;The system must ignore IPv4 ICMP redirect messages.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="sysctl_net_ipv4_icmp_echo_ignore_broadcasts" ownerid="RHEL-06-000092" disa="366" severity="low"&gt;
@@ -373,19 +373,19 @@
                 &lt;title&gt;The system's local firewall must implement a deny-all, allow-by-exception policy for inbound packets.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_dccp_disabled" ownerid="RHEL-06-000124" disa="382" severity="medium"&gt;
-                &lt;VMSinfo VKey="38514" SVKey="50315" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38514" SVKey="50315" VRelease="2" /&gt;
                 &lt;title&gt;The Datagram Congestion Control Protocol (DCCP) must be disabled unless required.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_sctp_disabled" ownerid="RHEL-06-000125" disa="382" severity="medium"&gt;
-                &lt;VMSinfo VKey="38515" SVKey="50316" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38515" SVKey="50316" VRelease="2" /&gt;
                 &lt;title&gt;The Stream Control Transmission Protocol (SCTP) must be disabled unless required.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_rds_disabled" ownerid="RHEL-06-000126" disa="382" severity="low"&gt;
-                &lt;VMSinfo VKey="38516" SVKey="50317" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38516" SVKey="50317" VRelease="2" /&gt;
                 &lt;title&gt;The Reliable Datagram Sockets (RDS) protocol must be disabled unless required.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_tipc_disabled" ownerid="RHEL-06-000127" disa="382" severity="medium"&gt;
-                &lt;VMSinfo VKey="38517" SVKey="50318" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38517" SVKey="50318" VRelease="2" /&gt;
                 &lt;title&gt;The Transparent Inter-Process Communication (TIPC) protocol must be disabled unless required.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="userowner_rsyslog_files" ownerid="RHEL-06-000133" disa="1314" severity="medium"&gt;
@@ -461,19 +461,19 @@
                 &lt;title&gt;The audit system must switch the system to single-user mode when available audit storage volume becomes dangerously low.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_rules_time_adjtimex" ownerid="RHEL-06-000165" disa="169" severity="low"&gt;
-                &lt;VMSinfo VKey="38635" SVKey="50436" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38635" SVKey="50436" VRelease="2" /&gt;
                 &lt;title&gt;The audit system must be configured to audit all attempts to alter system time through adjtimex.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_rules_time_settimeofday" ownerid="RHEL-06-000167" disa="169" severity="low"&gt;
-                &lt;VMSinfo VKey="38522" SVKey="50323" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38522" SVKey="50323" VRelease="2" /&gt;
                 &lt;title&gt;The audit system must be configured to audit all attempts to alter system time through settimeofday.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_rules_time_stime" ownerid="RHEL-06-000169" disa="169" severity="low"&gt;
-                &lt;VMSinfo VKey="38525" SVKey="50326" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38525" SVKey="50326" VRelease="2" /&gt;
                 &lt;title&gt;The audit system must be configured to audit all attempts to alter system time through stime.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_rules_time_clock_settime" ownerid="RHEL-06-000171" disa="169" severity="low"&gt;
-                &lt;VMSinfo VKey="38527" SVKey="50328" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38527" SVKey="50328" VRelease="2" /&gt;
                 &lt;title&gt;The audit system must be configured to audit all attempts to alter system time through clock_settime.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_rules_time_watch_localtime" ownerid="RHEL-06-000173" disa="169" severity="low"&gt;
@@ -497,7 +497,7 @@
                 &lt;title&gt;The operating system must automatically audit account termination.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_network_modifications" ownerid="RHEL-06-000182" disa="366" severity="low"&gt;
-                &lt;VMSinfo VKey="38540" SVKey="50341" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38540" SVKey="50341" VRelease="2" /&gt;
                 &lt;title&gt;The audit system must be configured to audit modifications to the systems network configuration.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="audit_mac_changes" ownerid="RHEL-06-000183" disa="366" severity="low"&gt;
@@ -756,11 +756,11 @@
                 &lt;title&gt;The rdisc service must not be running.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="use_nodev_option_on_nfs_mounts" ownerid="RHEL-06-000269" disa="366" severity="medium"&gt;
-                &lt;VMSinfo VKey="38652" SVKey="50453" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38652" SVKey="50453" VRelease="2" /&gt;
                 &lt;title&gt;Remote file systems must be mounted with the "nodev" option.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="use_nosuid_option_on_nfs_mounts" ownerid="RHEL-06-000270" disa="366" severity="medium"&gt;
-                &lt;VMSinfo VKey="38654" SVKey="50455" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38654" SVKey="50455" VRelease="2" /&gt;
                 &lt;title&gt;Remote file systems must be mounted with the "nosuid" option.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="mount_option_noexec_removable_partitions" ownerid="RHEL-06-000271" disa="87" severity="low"&gt;
@@ -772,7 +772,7 @@
                 &lt;title&gt;The system must use SMB client signing for connecting to samba servers using smbclient.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="require_smb_client_signing_mount.cifs" ownerid="RHEL-06-000273" disa="366" severity="low"&gt;
-                &lt;VMSinfo VKey="38657" SVKey="50458" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38657" SVKey="50458" VRelease="2" /&gt;
                 &lt;title&gt;The system must use SMB client signing for connecting to samba servers using mount.cifs.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="accounts_password_reuse_limit" ownerid="RHEL-06-000274" disa="200" severity="medium"&gt;
@@ -844,11 +844,11 @@
                 &lt;title&gt;The xorg-x11-server-common (X Windows) package must not be installed, unless required.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="disable_dhcp_client" ownerid="RHEL-06-000292" disa="366" severity="medium"&gt;
-                &lt;VMSinfo VKey="38679" SVKey="50480" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38679" SVKey="50480" VRelease="2" /&gt;
                 &lt;title&gt;The DHCP client must be disabled if not needed.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="gid_passwd_group_same" ownerid="RHEL-06-000294" disa="366" severity="low"&gt;
-                &lt;VMSinfo VKey="38681" SVKey="50482" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38681" SVKey="50482" VRelease="2" /&gt;
                 &lt;title&gt;All GIDs referenced in /etc/passwd must be defined in /etc/group&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="account_unique_name" ownerid="RHEL-06-000296" disa="804" severity="low"&gt;
@@ -906,7 +906,7 @@
                 &lt;title&gt;The NFS server must not have the insecure file locking option enabled.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="auditd_data_retention_space_left_action" ownerid="RHEL-06-000311" disa="143" severity="medium"&gt;
-                &lt;VMSinfo VKey="38678" SVKey="50479" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38678" SVKey="50479" VRelease="2" /&gt;
                 &lt;title&gt;The audit system must provide a warning when allocated audit record storage volume reaches a documented percentage of maximum audit record storage capacity.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="auditd_data_retention_action_mail_acct" ownerid="RHEL-06-000313" disa="139" severity="medium"&gt;
@@ -914,7 +914,7 @@
                 &lt;title&gt;The audit system must identify staff members to receive notifications of audit log storage volume capacity issues.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_bluetooth_disabled" ownerid="RHEL-06-000315" disa="85" severity="medium"&gt;
-                &lt;VMSinfo VKey="38682" SVKey="50483" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38682" SVKey="50483" VRelease="2" /&gt;
                 &lt;title&gt;The Bluetooth kernel module must be disabled.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_usb-storage_disabled" ownerid="RHEL-06-000317" disa="1250" severity="medium"&gt;
@@ -1001,7 +1001,7 @@
                 &lt;title&gt;There must be no .netrc files on the system.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="ftp_present_banner" ownerid="RHEL-06-000348" disa="48" severity="medium"&gt;
-                &lt;VMSinfo VKey="38599" SVKey="50400" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38599" SVKey="50400" VRelease="2" /&gt;
                 &lt;title&gt;The FTPS/FTP service on the system must be configured with the Department of Defense (DoD) login banner.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="smartcard_auth" ownerid="RHEL-06-000349" disa="765" severity="medium"&gt;
@@ -1009,7 +1009,7 @@
                 &lt;title&gt;The system must be configured to require the use of a CAC, PIV compliant hardware token, or Alternate Logon Token (ALT) for authentication.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="accounts_passwords_pam_faillock_unlock_time" ownerid="RHEL-06-000356" disa="47" severity="medium"&gt;
-                &lt;VMSinfo VKey="38592" SVKey="50393" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38592" SVKey="50393" VRelease="2" /&gt;
                 &lt;title&gt;The system must require administrator action to unlock an account locked by excessive failed login attempts.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="accounts_passwords_pam_fail_interval" ownerid="RHEL-06-000357" disa="1452" severity="medium"&gt;
@@ -1236,7 +1236,7 @@
                 &lt;title&gt;The operating system must respond to security function anomalies in accordance with organization defined responses and alternative action(s).&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="kernel_module_usb-storage_disabled" ownerid="RHEL-06-000503" disa="86" severity="medium"&gt;
-                &lt;VMSinfo VKey="38490" SVKey="50291" VRelease="1" /&gt;
+                &lt;VMSinfo VKey="38490" SVKey="50291" VRelease="2" /&gt;
                 &lt;title&gt;The system must have USB Mass Storage disabled unless needed.&lt;/title&gt;
         &lt;/overlay&gt;
         &lt;overlay owner="disastig" ruleid="XXXX" ownerid="RHEL-06-000504" disa="535" severity="medium"&gt;
<div class="moz-txt-sig">-- 
1.7.1
</div></pre>
      </div>
    </blockquote>
    <br>
    ack<br>
  </body>
</html>